Questions tagged [hashcat]

This tag should be used with questions about using, debugging, optimizing, or otherwise involving hashcat, a password recovery tool. This tag helps organize hashcat-specific questions that might otherwise be placed under more general tags, such as hash or brute-force.

Hashcat is the world’s fastest CPU-based password recovery tool.

While it's not as fast as its GPU counterpart oclHashcat, large lists can be easily split in half with a good dictionary and a bit of knowledge of the command switches.

Background

Hashcat was written somewhere in the middle of 2009. Yes, there were already close-to-perfect working tools supporting rule-based attacks like “PasswordsPro”, “John The Ripper”. However for some unknown reason, both of them did not support multi-threading. That was the only reason to write Hashcat: To make use of the multiple cores of modern CPUs.

Granted, that was not 100% correct. John the Ripper already supported MPI using a patch, but at that time it worked only for Brute-Force attack. There was no solution available to crack plain MD5 which supports MPI using rule-based attacks.

Hashcat, from its first version, v0.01, was called “atomcrack”. This version was very poor, but at least the MD5 kernel was written in assembler utilizing SSE2 instructions and of course it was multi-threaded. It was a simple dictionary cracker, nothing more. But it was fast. Really fast.

Some guys from the scene become interested in it and after one week there were around 10 beta testers. Everything worked fine and so requests for more algorithm types, a rule-engine for mutation of dictionaries, a windows version and different attack modes were added. These developments took around half a year, and were completely non-public.

Then, with version 0.29, “atomcrack” was renamed to “Dr. Hash”. Then with the release of version 0.30 to “hashcat”.

The first official hashcat release was v0.30, released on 24.12.2009.

Starting with hashcat release v0.40, released on 05.08.2012, binaries for Mac OSX were added.

58 questions
0
votes
1 answer

HashCat Separator Unmatched

I am trying to get this hash: 633c097a37b26c0caad3b435b51404e with the following command: hashcat -a 0 -m 1800 -o final.txt hash.txt /usr/share/wordlists/rockyou.txt But it gives me an error saying my separator is unmatched. I'm new to this so I'm…
jollycrobot
  • 17
  • 1
  • 1
  • 2
0
votes
1 answer

How to allow user www-data use sudo commands without password

I want to allow run specify command on my website, through PHP exec() function, so i found the way, to add www-data in sudoers.d files to allow run specify commands without asking password. I tried next things: check where is program…
mixamm
  • 19
  • 1
  • 6
0
votes
0 answers

getting a no hashes loaded error in hashcat, windows

I'm a beginner in cryptography and I was deciphering a list of md5 hashes using hashcat 6.2.5, the problems that I faced were: my cmd didn't recognize hashcat64.exe as a command but accepted hashcat.exe as a command my text docs don't visually show…
0
votes
1 answer

Hashcat : Separator unmatched

I'm trying to crack a SHA-512 hash file. The format of the message is Format - $6$Salt$Password. I'm using Hashcat for the same. I'm getting the error : Separator Unmatched. Below is my command : Hashcat -a 0 -m 1720 filename.txt…
Nikhil Joshi
  • 1
  • 1
  • 2
0
votes
0 answers

Hashcat Error: Unsupported AMD HIP runtime version '0.0.3240' detected! Falling back to OpenCL

This HIP Runtime is recent, just release I think in the previous release. I have no idea how to install this thing (the correct version), but all I know is that I am unable to harness the complete potential of my GPU because of this error. Anyone…
Richard Onslow Roper
  • 5,477
  • 2
  • 11
  • 42
0
votes
1 answer

im trying to use hashcat on a hash from hackthebox with rule and i get the output of Exhausted every time

The hash is an SHA1 hash that i need to append 2020 to the end of each password: The rule.txt file input is: "$2 $0 $2 $0" The command: hashcat -a 0 -m 100 hash.txt /opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt -r rule.txt The…
0
votes
0 answers

Brute-Force encryption algo/key based on mapping encrypted-value <-> unencrypted-value (hashcat)

i have a list of encrypted values and i know the unencrypted values for each entry. Is there a possibility to brute force the encryption mechanism, so that i'm able to decrypt new unknown encrypted values? this is my list "unencrypted ->…
John Steel
  • 121
  • 1
  • 6
0
votes
1 answer

Cracking passwords with DES algorithm given hash and salt

I am given a hash ("1u9Tc6HX") and the salt ("Ff"), and I am told to crack the password knowing that it has been hashed with DES algorithm. Using hashcat, I have known that the password is ("michael") and I am now trying to hash this password in…
0
votes
1 answer

Hashcat doesn't recover passwords, though they are present in the dict

I'm trying to do to a test launch of hashcat with these two passwords: $ echo "Password" | md5sum | tr -d ' -' >> target_hashes.txt $ echo "HELLO" | md5sum | tr -d ' -' >> target_hashes.txt $ ls rockyou.txt target_hashes.txt $ cat…
user13516330
0
votes
0 answers

Validating command arguments in jQuery

I have a hashcat command line input via textarea to validate. The following commands are correct: # wordlist attack hashcat -a 0 -m 400 example400.hash example.dict hashcat -a 0 -m 0 example0.hash example.dict -r rules/best64.rule hashcat -a 0 -m 0…
Raptor
  • 53,206
  • 45
  • 230
  • 366
0
votes
1 answer

How to crack a WPA2 Password using HashCat?

I need to bruteforce a .hccapx file which includes a WPA2 handshake, because a dictionary attack didn't work. How can I do that with HashCat? I don't know about the length etc. Thanks!
Tom
  • 11
  • 1
  • 1
  • 1
0
votes
1 answer

Hashcat | md5(md5($salt).md5($pass))

I have a problem with hashcat, I was looking for Hash-Mode for a hash type MD5(MD5($Salt).MD5($Password)) and I didn't find that Hash-Mode, I found only Hash-Mode 3910 md5(md5($pass).md5($salt)) but this is not what I need, there is a…
0
votes
1 answer

Hashcat reports CL_OUT_OF_HOST_MEMORY

I've set up a new Linux box (Xubuntu based off 18.04) with 64G of RAM and two AMD R9-280 GPUs. I'm trying to run hashcat (latest from hashcat.net) on it but am running into an out of memory error on the GPU. hashcat -m 1800 -a 3 shadow hashcat…
jmq
  • 1,559
  • 9
  • 21
0
votes
0 answers

Determining the hash type I am working with for use in hashcat

I am trying to crack some hashed information because the passcode was lost to us. I have the hashed information in the database, and the code that was used to encrypt it. It goes through cryptastic which appears to use rijndael-256 and pbkdf2, as…
Bryan
  • 623
  • 1
  • 6
  • 23
0
votes
1 answer

Using hashcat where first 10 character of hash are known

I've web application that use MySQL The application use password hash function from MySQL to store the password for related account The problem is, it trim the hashed password so that it only store first 10 characters into the password field I want…