πŸ‘¨β€πŸ’»
Jawad's Notes
  • πŸ‘¨β€πŸ«INFOSEC
    • πŸ•ΈοΈWeb
      • Burp Suite: Setting Foxyproxy
      • XSS
      • Wappalyzer
      • Directory Traversal
      • LFI
        • PHP Wrappers
        • RFI
      • Reverse Shell
        • Command Injection Quick Tips
      • File Upload
      • WPScan
      • SQL Injection
        • Schemas
        • SQLmap
        • MSSQL
        • MySQL
        • PostgreSQL
    • πŸ”§Tools
      • Whois
      • DNSRecon
      • DNSenum
      • nslookup
      • Netcat
        • Powercat
      • Nmap
        • Nmap Scripting Engine
        • Test-NetConnection
        • Grep
      • Server Message Block (SMB)
      • SNMP
      • SMTP
      • ExifTool
      • Search Engine Hacking
      • Source Control Hacking
      • Nessus
      • Canarytokens
      • Qualys SSL Server Test
      • Security Headers
      • theHarvester
      • Shodan
      • Gobuster
        • Dirb
      • Searchsploit
      • Password Cracking
        • Hashcat
        • John The Ripper
        • Hydra
        • hashID
        • CPU vs GPU
    • 🐧Linux
      • Symbols
      • cat
      • curl
      • openvpn
      • tcpdump
      • Remote Desktop
      • SmbShare
      • Tmux
      • Convert Windows-style line endings (CRLF) to Unix-style (LF)
      • SSH
    • πŸ–₯️Macros in Office
    • 🍎Enhancing Your MacOS Terminal Experience
    • 🚩CTF
      • SQL Injection
        • WHERE clause allowing retrieval of hidden data
        • Allowing login bypass
        • UNION attack, determining the number of columns returned by the query
        • UNION attack, finding a column containing text
        • UNION attack, retrieving data from other tables
        • UNION attack, retrieving multiple values in a single column
        • Querying the database type and version on Oracle
Powered by GitBook
On this page
  1. INFOSEC
  2. Tools
  3. Password Cracking

Hashcat

Key Usages:

  1. Dictionary Attack: Utilizes a wordlist to try potential passwords.

    hashcat -a 0 -m 0 hashes.txt wordlist.txt
  2. Brute Force Attack: Tries all possible combinations of characters.

    hashcat -a 3 -m 0 hashes.txt ?a?a?a?a
  3. Combinator Attack: Combines words from two wordlists.

    hashcat -a 1 -m 0 hashes.txt wordlist1.txt wordlist2.txt
  4. Mask Attack: Uses patterns to reduce the search space.

    hashcat -a 3 -m 0 hashes.txt ?u?l?l?l?d?d
  5. Hybrid Attack: Combines dictionary and mask attacks.

    hashcat -a 6 -m 0 hashes.txt wordlist.txt ?d?d

Tips and Tricks:

  1. Optimize Performance:

    • Use --force to bypass warnings.

    • Utilize GPU acceleration with appropriate drivers.

    • Adjust workload tuning with -w (e.g., -w 3 for high).

  2. Efficient Mask Usage:

    • Use masks to focus on probable patterns (e.g., ?l?l?l?d?d for three letters followed by two digits).

  3. Rule-Based Attacks:

    • Enhance dictionary attacks with rules to generate variations.

    hashcat -a 0 -m 0 hashes.txt wordlist.txt -r rules/best64.rule
  4. Session Management:

    • Save and restore sessions to manage long-running tasks.

    hashcat -m 0 -a 3 hashes.txt ?a?a?a?a --session=mySession
    hashcat --restore mySession
  5. Hash Modes:

    • Specify the correct hash mode (-m) for your target hash type (e.g., -m 1000 for NTLM).

  6. Output Management:

    • Save cracked passwords to a file.

    hashcat -m 0 -a 0 hashes.txt wordlist.txt -o found.txt

By understanding and applying these usages, tips, and tricks, you can leverage Hashcat effectively for password cracking in various scenarios.

PreviousPassword CrackingNextJohn The Ripper

Last updated 10 months ago

πŸ‘¨β€πŸ«
πŸ”§
Page cover image