Skip to main content

Questions tagged [hashcat]

Hashcat is a program designed to brute force hashes, and is commonly used to crack passwords.

1 vote
1 answer
90 views

John the Ripper doesn't identify hash

I have a ZIP file of my gallery that contains images and videos which is over 5GB in size. I forgot the password for that ZIP file now I'm trying to crack it to extract files from there. I tried using ...
Batuhan Öztürk's user avatar
0 votes
1 answer
104 views

Crack hash with given salt and dictionary [duplicate]

pbkdf2:sha256:600000$m28HtZYwJYMjkhJ5$2d481c9f3fe597390e4c4192f762188bf311e834030a11e069019015fb336c14 This is the format in which I have the hash. I also have a dictionary which consists of the ...
Ankeet Saha's user avatar
-1 votes
1 answer
164 views

Is there anyway to crack this salted Hash? [closed]

The Task is kind of a CTF task that I was given and I have no idea how to do this. I had to crack a password on a zipfile and then crack the 3 hashes in the txt file within the zip file. I cracked the ...
Wrex's user avatar
  • 9
1 vote
0 answers
68 views

Hashcat when account name is "Not a real account" [closed]

Couldn't hashcat be applied to godbolt.org given this file data? /etc/passwd ce:x:10240:10240:Not a real account:/app:/bin/bash /etc/shadow ce:$1$rockyou$hty8SH9lK4mcCQXKENxaa1:18723:0:99999:7::: ...
vengy's user avatar
  • 111
1 vote
1 answer
757 views

Converting zip2john output to hashcat

I have video files stacked in zip and I forgot the password. I want to use hashcat, because john will take much longer, but the hash from hash zip2john isn't compatible and I don't know how to convert ...
GMike's user avatar
  • 11
1 vote
0 answers
96 views

What's the most simple approach to this wordlist generation and ruleset problem?

This is a password recovery project, which is more complex than just generated a wordlist, since using my tries (see below) it seems to be not enough to just generate a wordlist. I'm trying to recover ...
Sir Muffington's user avatar
0 votes
0 answers
35 views

Dump Windows 11 PIN hash [duplicate]

Can anyone tell me how to dump the Windows 11 PIN? I tried dumping SAM and SYSTEM but the PIN hash is not there. What mode we can use in hashcat to crack it?
Ayush Mishra's user avatar
1 vote
1 answer
676 views

john the ripper tool - how to combine wordlist with incremental modes?

In hashcat, when we need to crack password based on wordlist, but additionally want to try partly bruteforce random ASCII characters in the end of any entry from the wordlist, we can use the following ...
Hans R's user avatar
  • 13
1 vote
1 answer
485 views

How secure is HTTP auth digest in 2023

I'm trying to figure out the time needed to crack an HTTP digest auth. According to the RFC2069, the digest in calculated according to this scheme : HA1 = MD5(username:realm:password) HA2 = MD5(method:...
hotips's user avatar
  • 589
0 votes
0 answers
1k views

hashcat token length exception

Using pdf2john I get a hash like this: $pdf$2*3*128*2147483644*1*16*1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111*32*...
kotozna's user avatar
  • 153
2 votes
1 answer
2k views

Crack with Hashcat using hash and salt

I am new to Hashcat and I am trying to crack a password/salt hash. Everything I have tried comes back as "no hash-mode matches..." Any assistance on the correct hashcat command line would ...
Sara Witherow's user avatar
3 votes
2 answers
2k views

How can I identify the salt value used in a password hash?

I'm currently learning about password cracking, and I have a set of passwords with their respective hash values. I used Hashcat to crack the hash values, just to see how it works, but I got different ...
Anantashayana's user avatar
0 votes
1 answer
9k views

I know hash and salt; how do I use hashcat to decrypt?

hash: 341A451DCF7E552A237D49A63BFBBDF1 salt: 1234 I have a word bank I generated using CeWL that I think I am supposed to use. But when I run hashcat --force -a 0 -m 0 ...
John's user avatar
  • 1
0 votes
0 answers
65 views

How to find the correspond hash algorithm? [duplicate]

I'm currently working on a project. but i still facing some issue due to some crypted data. i know the plaintext and got the correspond hash. plaintext: C018AE45B37DAE665486F4151E0C1E6F Hash: rROkd+...
Zeus8497st's user avatar
0 votes
1 answer
235 views

Is it possible to use hashcat or john the ripper on a .drmz file?

I have n .drmz files which I can read with Javelin PDF Reader. Obviously to access the content I need a password, which I have, the same for each file. In case I don't have the password is there a way ...
Biggab's user avatar
  • 3

15 30 50 per page
1
2 3 4 5
11