ShifraBlog
  • Shifra Blog 😀
  • Math🔬
    • Math Articles
      • Applied Mathematics
  • Write Up📝
    • INE ePTS
      • Black Box 1
      • Black Box 2
      • Black Box 3
      • Black Box 3 - Remastered
    • Log4j Vulnerability (Log4Shell)
  • PenTesting🧪
    • eJPT
      • 🔎Reconnaissance
      • 🐱‍💻Google Dorks
      • 🌐Web Attacks
      • ⚙️System Attacks
      • 📶Network Attacks
      • 🔐Password Attacks
      • 💻Networking
      • Pentesting Approach
  • Tools 🧰
    • Nmap
    • Shodan
    • 🐱‍👤Hashcat
    • 🐲Hydra
    • 🔍Nessus
    • 🔬Metasploit
      • Meterpreter
    • 👂Netcat
  • ☁️Database / Servers
    • 👨‍💻Access Tricks
  • 🛂Physical Pentesting
    • 🔑Lost Passwords
Powered by GitBook
On this page

Was this helpful?

  1. Tools 🧰

🐱‍👤Hashcat

Hashcat uses precomputed dictionaries, rainbow tables and even brute-force approaches to find an effective and efficient way to crack passwords. + GPU support.

PreviousShodanNext🐲Hydra

Last updated 3 years ago

Was this helpful?

Benchmarking our device for Hashcat:

hashcat -b

to run hashcat:

hashcat -m <Hash_algo> -a <attack_type> -D2 <file_to_crack> <hash_dictionary> 

you can use hashid 'hash-to-check' or hash-identifier command on kali to check what Hashing Algorithm is used on the obtained hash value.

Cracking a MS office doc:

hashcat -a 0 -m 9600 --status <hash> <worldlist> --force

-a 0: Set attack mode to the dictionary.

-m 9600: Set method to MS Office 2013

--status: Enable automatic update of the status screen

hash: File containing crackable information

for exmaple use this worldlist: /1000000-password-seclists.txt or whatever

-m: 0 for md5, 1800 sha512(Unix) ex. Kali -a: 0 straight has crack -rule: more efficient attack as you can apply stuff like mangling. . (for ex: ?l?l?l?l?l?a first 5 char are lower 6'th all possible char [Symbols, Lower, Upper, Numbers])

A great discussion about rules
read more also about mask me
thod with Hashcat.
hashcat - advanced password recovery
Logo