Questions tagged [hashcat]

Hashcat is a program designed to brute force hashes, and is commonly used to crack passwords.

136 questions
0
votes
1 answer

Hashcat brute force - markov chains

Hashcat uses Markov chains by default when using brute force mode. Do they really speed up the cracking since a randomly generated password normally has the same probability for every combination?
UndercoverDog
  • 612
  • 2
  • 17
0
votes
0 answers

Hashcat:: Token length exception. No hashes loaded

I'm trying to crack a wallet.dat hash from an old file from 2013. I created a hash with bitcoin2john and it is 112 characters. I can't get it to work. I'm wondering if there is something wrong with my command or the hash itself. I've seen on other…
0
votes
0 answers

How to pipe a character set on hydra

How to pipe a characterset to Hydra. Something like this which can be done on hashcat (crunch 8 8 123456789| hashcat -m 0 ce5cff0195a6b059a32411b6202ab49)
0
votes
1 answer

Using John or hashcat when password stub is leaked by weak crypto

I'm pentesting a system (call it X) which uses an internal secret key. Due to weaknesses in the crypto, I can determine: The SHA1 hash of the key (stored as a checksum) With high probability, the value of any byte of the key The len of the…
SRobertJames
  • 245
  • 1
  • 7
0
votes
0 answers

XMPP authentication bruteforce with hashcat

This question is about how efficient it is to bruteforce SASL authentication in the XMPP protocol. I read the XMPP SASL authentication steps (stackoverflow link in case the first one breaks), and reimplemented a script that parses a network capture…
Redouane Red
  • 101
  • 1
0
votes
0 answers

Speed up cracking a wpa2.hccapx file in hashcat

I'm trying to do a brute force with Hashcat on windows with a GPU cracking a wpa2.hccapx handshake. Based on my research I know the password is 10 characters, a mix of random lowercase + numbers only Hashcat says it will take 10 years using…
sghost
  • 1
  • 1
0
votes
0 answers

What is the difference between 7100, 16700 and 18300 hashcat modes?

Studying how expensive and how long it takes to brute force macOS Catalina and Big Sur passwords (if possible on T2/M1 Macs). My (likely naive) understanding is that macOS uses PBKDF2-SHA512 to hash passwords. Why 3 modes?
sunknudsen
  • 169
  • 1
  • 8
0
votes
0 answers

How to benchmark mode with given iterations in hashcat?

I installed hashcat using following: sudo apt update sudo apt -y install p7zip-full curl -O https://hashcat.net/files/hashcat-6.2.3.7z 7z x hashcat-6.2.3.7z hashcat-6.2.3/hashcat.bin -b When I run hashcat-6.2.3/hashcat.bin -b -m 7100, iterations is…
sunknudsen
  • 169
  • 1
  • 8
0
votes
1 answer

What exactly is this hash that Jack the Ripper and Hashcat use (and also have tools for extracting?)

These tools work based on "hashes", but they seem to not mean that in traditional sense, since they can also extract hashes from a variety of formats like kdbx and zip. I doubt all these formats also keep a hash of the password inside themselves…
Hormoz
  • 161
  • 4
0
votes
0 answers

Significant differences in hash cracking speeds?

I'm doing an educational hash research. I generated MD5 hash using online tools and cracked it within a second using Hashcat and certain wordlist (yes, one second). Then I produced a WPA handshake using this same password that I used for MD5. I…
Mr. Engineer
  • 684
  • 1
  • 4
  • 10
0
votes
0 answers

How can I add some probable Keywords to hashcat, so I can Brute-Force attack a WPA2 Network faster

I´m trying to brute force attack a WPA2 Network with Hashcat and a wpa2.hccpax file, but when I do it says that it can take 45years to brute force it. So I had the idea that probably the network I´m trying to brute force has 2 probable words that…
0
votes
1 answer

hashcat not allowing increment option

Basically I am trying to bruteforce a MD5 hash in two systems using hashcat. The hash is between 3-8 characters in length. But when I attempt to split the password tries in hashcat, it throws below error Use of --skip/--limit is not supported with…
hashy
  • 11
0
votes
0 answers

How does the WPA2 crack work with Hashcat 22000 format hash lines?

I'm trying to understand the format and functionality of WPA2 hash lines that start with WPA*02* used with -m 22000 on hashcat. The way I understand it, this format was created as an improvement and replacement to the .hccapx file format, and should…
ieatpizza
  • 183
  • 6
0
votes
1 answer

How to get Hashcat keyspace for combined princeProcessor plus rule-based attack

I am trying to do something like pp64 --pw-min=10 words.txt | hashcat -a 0 **--keyspace** -r myRule.txt but this syntax is incorrect. Is there a way to get the keyspace for this combined attack?
abe1
  • 3
  • 1
0
votes
2 answers

how to use hashcat in python?

Basically, I want to crack hashes programatically using hashcat python without having to install hashcat binaries. Python seem to have a module called hashcat (https://pypi.org/project/hashcat/) but I couldn't find any documentation on the web for…