Questions tagged [hashcat]

Hashcat is a program designed to brute force hashes, and is commonly used to crack passwords.

136 questions
0
votes
1 answer

Iterated salted sha256 hashes hashcat

I have a hash which was generated by concatenating a password to a salt, then repeating hashing 10000 times. The description for salted sha256 in the output of hashcat -h is 1410 | sha256($pass.$salt) | Raw Hash, Salted…
rlee827
  • 105
  • 7
0
votes
1 answer

Benchmark Password Cracking Tools

I want to perform a benchmark for the most popular offline password cracking tools (john the ripper and hashcat)? What metrics or approach should i take about benchmarking in order to determine what tool is better that the other?
0
votes
1 answer

Using hashcat for collision attack

Whenever i tried generate √N randomly(possible combinations of password length), i always find few collisons of the hash password no matter the length, if the password was made of entirely random characters of course, so i test this case on hashcat.…
0
votes
1 answer

Brute force MD5 with a prefix and suffix up to n characters/words

I have a couple of things I would like to explore with hashcat. I have a MD5 hashed password, which I know for a fact has a prefix and a suffix. The actual password is located in the middle of the prefix and the suffix, and that password may contain…
MortenMoulder
  • 145
  • 1
  • 7
0
votes
1 answer

How to configure hashcat to only hash fixed length passwords with N digits?

I know of mask and dictionary attacks. Using a mask attack, I specify the charset for each position in the password pattern, e.g., ?1?1?d?1?d?1?1?d, where ?1 := ?l?u?s. But how do I tell hashcat to only hash (fixed length) passwords with at least N…
Shuzheng
  • 1,097
  • 4
  • 22
  • 37
0
votes
1 answer

Which hashcat hash mode is closest to that used by BitLocker?

I'm trying to get a hypothetical benchmark for the BitLocker hash mode if Hashcat would support it. Which (-m) mode is closest to BitLocker's latest/default algorithm? From Google searches I learned BitLocker uses AES-CBC but I'm not seeing anything…
0
votes
1 answer

Is it safe to use SHA-512 to identify credit card?

I am thinking if using one-way function like SHA-512 is considered to be safe for application on credit card numbers. The credit card number is 13-19 number with known BIN range (6-8 numbers) and the last one is determined as Luhn check. So there is…
user1563721
  • 1,099
  • 11
  • 22
0
votes
2 answers

Generate variable length wordlist with ! character at the end?

I am trying to create a variable length word list with crunch that guarantees a exclamation point (!) at the end of each word. I want a wordlist of all words of length 4 - 6, with the last character being an exclamation point and the rest being…
corneria
  • 103
  • 2
0
votes
2 answers

How customising a wordlist to make a bruteforce attack in leetspeak with hashcat or John the ripper

I'm trying to unlocking my encrypted external harddisk because I have lost my paper with the password. With the help of user3439894 I have a short program to injecting a wordlist and unlocking the external harddisk but I need help again to build a…
0
votes
1 answer

hashcat hash type, convert sha256 binary to hex

I am attempting to use hashcat to crack a hash that is 32 characters in length. I know the hash is sha256. When i run the following command hashcat -m 1400 binary-hashfound.txt /path/to/rockyou.txt I receive the following error: This copy of…
Oscalation
  • 322
  • 2
  • 10
-1
votes
1 answer

Hashcat with only CPU and not GPU

Can I use hashcat with the only CPU and not a GPU? I found hashcat-legacy but it isn't stable as much as hashcat current.
-1
votes
1 answer

Is it beneficial to know the first char of a wpa2 hash

All I will need to check is AAAAAAAA - AZZZZZZZ. So I will only have to check the A's but will checking the A's be faster knowing the first char , I can't see why it would be as it would have to check every combination anyway?
user7668482
  • 109
  • 2
-1
votes
1 answer

Where can i find a pre-computed 8 caracter uppercase password file/dictionary

To create an all permutations dictionary of an 8 character uppercase only password, I get I can use crunch to make this wordlist and file would roughly be 1.8 - 2Tb in size. Is there anywhere I can download this file but already pre-computed to…
SupaLemonHaze
  • 29
  • 1
  • 2
  • 6
-1
votes
1 answer

Hash variation - .vc and string format?

Why is a veracrypt hash contained in a '.vc' and not in what appears to be a standard mixed number and letter string format?
-1
votes
1 answer

Working Hashcat Syntax

I want to crack a hash where the cleartext contains: starts with a capital letter the next 8 or less than 8 small letters then 5 or less than 5 numbers and ends with ! (exclamation mark) I want to use a brute force attack. So please give me a…
Saurabh007
  • 11
  • 2
1 2 3
9
10