Top "Hashcat" questions

Hashcat Errors and Line Length Exception

I have a hash i am trying to crack. I placed this hash as is inside a file called passwordhash.…

hash hashcat
Create a wordlist using hashcat?

Hashcat doesn't support the target application I'm trying to crack, but I'm wondering whether the mask function can be 'fed' …

passwords cracking hashcat
Hash 'hashcat': Token length exception

hashcat64.exe hashcat -m0 -a0 crackme.txt password.txt Device #1: Intel's OpenCL runtime(GPU only) is currently broken. We are …

cryptography salt password-hash cryptographic-hash-function hashcat
HashCat bcrypt $2*$, Blowfish (Unix) Line-length exception

Hello I attempting to use HashCat example hash to decrypt the example on their page using bcrypt $2*$, Blowfish (Unix) Using …

hashcat
MD5($pwd . $salt) Hashcat Commands

Trying to brute force a basic hash of a plaintext password and a hash... But having difficulty with the hashcat …

hashcat
hashcat for md5($salt.$pass)

How could i use hashcat to crack this hash? Syntax: md5(eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9vpassword@123) = 531e89f00f009…

md5 hashcat
Using hashCat with a RAR file?

I'm pretty stumped, is it actually possible to use hashcat for a RAR file? The forum says "yes" and points …

linux hash passwords ocl hashcat