Questions tagged [hashcat]

Hashcat is a program designed to brute force hashes, and is commonly used to crack passwords.

136 questions
0
votes
2 answers

How do I make a word list for cracking password?

I already know the password format: 1 Upper Case Letters + 5 digits + bf (bf is the known letters, they must included in the password and at the end) For example: A12345bf, C12301bf, D10282bf. I want to hack a website by using Hatch. (brute…
user242064
0
votes
1 answer

John the Ripper / Hashcat rule, reject candidate if char at position X is the same as character at position Y

I'm using John to generate some word lists and I'm trying to figure out the most optimized way to do the next step. What I want to do is add ever possible 3 digit number to a set where the first digit of the number is not the same as the first digit…
Danielle
  • 214
  • 1
  • 5
0
votes
3 answers

If my password is not on rockyou.txt does it mean that is a good password?

I have been wondering if all my online and wifi passwords are complex enough. So to test this I was checking if the password was already present on the rockyou.txt wordlist. If the password is not present in the wordlist then can I conclude that…
ng.newbie
  • 265
  • 2
  • 6
0
votes
1 answer

Using DD to get the hash of a non-system partition encrypted by VeraCrypt

I am trying to use DD for Windows to obtain the hash of a non-system partition that was encrypted via Veracrypt, but have run into a bit of a problem. The command I used to get the hash of the encrypted partition looks like this dd…
Stumpped
  • 1
  • 1
0
votes
0 answers

Bruteforce different encodings

I have a hash $office$*2013*100000*256*16*664f9e0787392c2b1632d3947aaadee4*27dc7d029f76244a407acf9b5afa3740*ebbc055ae08124f6a6be81ef812da4fece16b2ad86eede3916d9cda15f71833f password: лl My wordlist: 6ceb eb6c 6c6c лл лl ll Start hashcat hashcat…
test
  • 1
  • 1
0
votes
2 answers

MD5 PPPoE chap crack

My apartment complex uses PPPoE CHAP authentication for internet (Mikrotik router), I want to switch their provided router with my own, however they aren't willing to give me my password. I have fooled the router by connecting it's WAN port to my…
tW4r
  • 3
  • 1
0
votes
1 answer

Can't solve format for Salted SHA1 hashes with Hashcat?

I am attempting to understand the format for this Salted SHA1 hash for an assignment. The line of text I was given…
0
votes
1 answer

Hashcat syntax correction

I've been cracking a box and I came across a password list and another file with the pass configuration. $hash= md5($salt . pass . salt) I have both salts and the password hash. I tried with this syntax : hashcat -m 3800 -a 0 '/path/to/pass/list'…
xgajjk
  • 3
  • 1
0
votes
0 answers

Unable to start hashcat in mode 13600 WinZip : Separator Unmatched

I have a zip file containing a JPEG image of size 3.5 MB, encrypted with AES-256. I used WinZip for the creation of the zip file. In order to create the hash of the zip file, I used John The Ripper's zip2john which created 2 hashes, where the hashes…
sam
  • 101
  • 1
  • 4
0
votes
2 answers

Improving security by altering size of hash strings

So I was thinking, if people get access somehow to your list of hashes, it's easy for them to figure out what alghoritm you used if they have 32, 40, 60 characters etc But what if you slice those strings a bit, like you use SHA-1 which is 40 and…
Alex
  • 527
  • 4
  • 7
0
votes
1 answer

Hashcat custom mask - brute force 12 length passwords with 1 capital letter, 1 number and 10 lowercase letters

I need to use brute force to crack the password. I know about the password that it has exactly 1 capital letter (A-Z), exacly 1 number (1-9) and exacly 10 lowercase letters (from a to z). I have Python script that generates this type of passwords,…
aster
  • 1
0
votes
1 answer

XVWA PBKDF2 with sha256 and 1000 iteration

In XVWA (Xtreme Vulnerable Web Application) I presented with an PBKDF2 with sha256 and 1000 iteration as such:
Lucian Nitescu
  • 1,802
  • 1
  • 13
  • 27
0
votes
1 answer

Can't figure out input format for Hashcat salts with odd characters in salt

I have passwords that are stored by: Generating a random, 36-character "string" in the range of CHAR(1) to CHAR(256) Appending this to the entered password Retrieving the SHA512 hash of the result So, 'password' could have the string…
TZHX
  • 111
  • 6
0
votes
1 answer

Can we implement custom algorithms to encode and decode wifi password hashes between Windows 10 and our Router?

Windows 10 has its own way of encrypting hashes, but these can be brute-forced by hashcat. One of our students created 2 of his own password encryption algorithms in python (One for encode, one for decode). Is there a way we can implement his…
0
votes
1 answer

Limiting the number of duplicate character types in crunch

I'm trying to generate a password list of 10 character passwords containing only a combination of 3 - 6 numbers and 3 - 6 uppercase letters. I see option -d which allows a set limit of duplicates of individual characters but I'm looking for an…