Hashcat

Attachment Size
IT3700 Inclass Hashcat.docx 2.38 MB

Some examples for cracking passwords

Check rockyou.txt for lm passwords

Jean_Grey:1022:D9CD13973A50CFAAF72C44FED3C74F89:B5EA9EB916B31037AAB55CA8396CC1F6:::

Samwise_Gamgee:1005:34F6AD9BFFE478E8A97823AFE131E903:8A00DBEC40EFDA86EABB5C61F19B4CC0:::

C:\Users\jeffsly\Desktop\3700Inffo\hash>more ..\hashlm.txt

D9CD13973A50CFAAF72C44FED3C74F89

34F6AD9BFFE478E8A97823AFE131E903

hashcat64  -m 3000 --force ..\hashlm.txt ..\rockyou.txt

Dictionary cache built:

* Filename..: ..\rockyou.txt

* Passwords.: 27181941

* Bytes.....: 139921497

* Keyspace..: 27181941

* Runtime...: 2 secs

 

d9cd13973a50cfaa:PHOENIX

f72c44fed3c74f89:WE

34f6ad9bffe478e8:53ALOOG

a97823afe131e903:HOBEE53

 

Session..........: hashcat

Status...........: Cracked

Hash.Type........: LM

Hash.Target......: 34f6ad9bffe478e8, f72c44fed3c74f89

Time.Started.....: Tue Feb 26 19:49:07 2019 (9 secs)

Time.Estimated...: Tue Feb 26 19:49:16 2019 (0 secs)

Guess.Base.......: File (..\rockyou.txt)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:  2533.1 kH/s (12.02ms) @ Accel:128 Loops:1 Thr:64 Vec:1

Recovered........: 4/4 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 23199744/27181941 (85.35%)

Rejected.........: 0/23199744 (0.00%)

Restore.Point....: 23003136/27181941 (84.63%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1

Candidates.#1....: 5520726 -> E

 

Started: Tue Feb 26 19:49:02 2019

Stopped: Tue Feb 26 19:49:18 2019

Check rockyou.txt for ntlm passwords

More hashntlm.txt

FC432E8FD52C2520767330050BBF3310

7A3E84E084F68388A317E164A20DAF90

CA1FA260D6480893545F85166C2B7542

DE171F3B01381E57058F50D94C8C552E

2FC3D44C77F0E3613C5AF33FB5593E46

C82CE6C6321F9CCFDDF6F61AE9990211

CBFE76262F459D9E6DFE604928F25BFE

925E1C10A82159EB937406B88B947B66

A2CB5F2F11E87449FAA2DC6423CBFFA7

3FF9C37F92823F957E634C506E17E05E

9DB6A3632C2212FC56A3B99AC26CB6AE

C16AC9708F204F2998F62167719FB561

85D7434D9D4878A54A770E53AD99A233

244E4BC51A0EBA847AF61BA88F8F14CC

40611F15A0EB72968A373231C6B28B0D

1E028DBA574EEB6C4AF2957108B6DB02

hashcat64  -m 1000 --force ..\hashntlm.txt ..\rockyou.txt

Minimum password length supported by kernel: 0

Maximum password length supported by kernel: 256

 

Dictionary cache hit:

* Filename..: ..\rockyou.txt

* Passwords.: 14344384

* Bytes.....: 139921497

* Keyspace..: 14344384

 

244e4bc51a0eba847af61ba88f8f14cc:Ironman

ca1fa260d6480893545f85166c2b7542:adamantium

925e1c10a82159eb937406b88b947b66:Sp1derman

Approaching final keyspace - workload adjusted.

 

 

Session..........: hashcat

Status...........: Exhausted

Hash.Type........: NTLM

Hash.Target......: ..\hashntlm.txt

Time.Started.....: Tue Feb 26 19:58:12 2019 (6 secs)

Time.Estimated...: Tue Feb 26 19:58:18 2019 (0 secs)

Guess.Base.......: File (..\rockyou.txt)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:  2473.6 kH/s (9.27ms) @ Accel:128 Loops:1 Thr:64 Vec:1

Recovered........: 3/16 (18.75%) Digests, 0/1 (0.00%) Salts

Progress.........: 14344384/14344384 (100.00%)

Rejected.........: 0/14344384 (0.00%)

Restore.Point....: 14344384/14344384 (100.00%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1

Candidates.#1....: $HEX[30323133446f6d] -> $HEX[042a0337c2a156616d6f732103]

 

Started: Tue Feb 26 19:58:06 2019

Stopped: Tue Feb 26 19:58:20 2019

Check rockyou.txt for MD5 passwords

Luke_Skywalker:$1$n47Nd/ii$S7XBCr1R8KQrIMpOyG0dv.:17951:0:99999:7:::

Chewbacca:$1$8V/HyGb/$dSz6YsIcTTpUp8v2dnt.H1:17951:0:99999:7:::

Han_Solo:$1$WSDE1Ayz$WIlGcyU8Zk7FOofF1kpQI1:17951:0:99999:7:::

Obi-Wan_Kenobi:$1$ggabl/dR$4Rc2BsLw155NxVsN6EQXB0:17951:0:99999:7:::

Darth_Vadar:$1$QbTSwshI$GloevRhTxpg8.9ooAC9Fq/:17951:0:99999:7:::

Yoda:$1$aQEun5dN$k8EQB1WIOYIHb3shSGvHa.:17951:0:99999:7:::

Darth_Maul:$1$zU5PI/JH$okokGFEs8DNIn7eyS2eR7.:17951:0:99999:7:::

Palpatine:$1$PnaOGMpm$FP/vnPcWsU9F3WatMSl2k.:17951:0:99999:7:::

Lando_Calrissian:$1$xVQVGWIL$1XQs4hLblOiaIboyC80XV/:17951:0:99999:7:::

General_Grievous:$1$I5IIxfua$krXOBvpB4ugYmYdvsIlai0:17951:0:99999:7:::

Qui-Gon_Jinn:$1$88kv3/xw$DRijvml6aTjaKsgLpVJmn1:17951:0:99999:7:::

Frodo_Baggins:$1$lnEDNR6n$m2d94cd2LzktF9AJRE4OO/:17951:0:99999:7:::

Peregrin_Took:$1$6XA25/to$1m2DE3QpmufEscHCqTo5H/:17951:0:99999:7:::

Boromir:$1$QZ1dZ/8k$Wy3/ATJIwLSwaxTZhyPby/:17951:0:99999:7:::

Gimli:$1$8j98M/xN$QLRsIPwrdvb6XinS8vlFF1:17951:0:99999:7:::

Gandalf:$1$OLQB7xpI$LQqUyqacUuC/A8JHNjTAa1:17951:0:99999:7:::

Aragon:$1$f6wFyYsR$IRnG6tcX.nZqU/yIedpIL1:17951:0:99999:7:::

Legolas:$1$DRKXt/Bb$iexesv9KLYQQIve3e8Mr60:17951:0:99999:7:::

hashcat64  -m 500 --force ..\hashmd5.txt ..\rockyou.txt

World Cup

PS C:\Users\jeffsly\Desktop\3700Inffo\hash> ./hashcat64 -m 500 .\hashworld2.txt  .\hashworld.txt -r .\rules\toggles5.rule --force

World cup

$1$LS/MegN7$TViOC0.lE8z0FZAgXvuvm0:uRugUaY

 

Session..........: hashcat

Status...........: Cracked

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: $1$LS/MegN7$TViOC0.lE8z0FZAgXvuvm0

Time.Started.....: Tue Mar 05 17:08:42 2019 (28 secs)

Time.Estimated...: Tue Mar 05 17:09:10 2019 (0 secs)

Guess.Base.......: File (.\hashworld.txt)

Guess.Mod........: Rules (.\rules\toggles5.rule)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:      172 H/s (0.53ms) @ Accel:32 Loops:15 Thr:8 Vec:1

Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 4800/39544 (12.14%)

Rejected.........: 0/4800 (0.00%)

Restore.Point....: 0/8 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:599-600 Iteration:990-1000

Candidates.#1....: bRazIl -> sPaiN

 

Started: Tue Mar 05 17:08:41 2019

Stopped: Tue Mar 05 17:09:11 2019

 

Colors Results

 

ATTENTION! Pure (unoptimized) OpenCL kernels selected.

This enables cracking passwords and salts > length 32 but for the price of drastical reduced performance.

If you want to switch to optimized OpenCL kernels, append -O to your commandline.

 

Watchdog: Temperature abort trigger set to 90c

Watchdog: Temperature retain trigger disabled.

 

* Device #1: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=32 -D CUDA_ARCH=601 -D AMD_ROCM=0 -D VECT_SIZE=1 -D DEVICE_TYPE=4 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=500 -D _unroll'

Dictionary cache hit:

* Filename..: color.txt

* Passwords.: 15

* Bytes.....: 145

* Keyspace..: 225

 

- Device #1: autotuned kernel-accel to 128               

- Device #1: autotuned kernel-loops to 250

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit => The wordlist or mask that you are using is too small.

This means that hashcat cannot use the full parallel power of your device(s).

Unless you supply more work, your cracking speed will drop.

For tips on supplying more work, see: https://hashcat.net/faq/morework

 

Approaching final keyspace - workload adjusted.          

 

                                                          

Session..........: hashcat

Status...........: Cracked

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: $1$Gmuk6/vS$8PDdC4BPWB/sOJWi6yKbz/

Time.Started.....: Thu Mar  7 09:53:12 2019 (0 secs)

Time.Estimated...: Thu Mar  7 09:53:12 2019 (0 secs)

Guess.Base.......: File (color.txt), Left Side

Guess.Mod........: File (color.txt), Right Side

Speed.Dev.#1.....:        0 H/s (1.59ms)

Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 75/225 (33.33%)

Rejected.........: 0/75 (0.00%)

Restore.Point....: 0/15 (0.00%)

Candidates.#1....: redblue -> brown and blackblue

HWMon.Dev.#1.....: Temp: 31c Fan: 40% Util: 92% Core:1430MHz Mem:3504MHz Bus:16

 

Started: Thu Mar  7 09:53:08 2019

Stopped: Thu Mar  7 09:53:14 2019

jsly@server2:~/hash$ hashcat -m 500 -a 1 -o cracked-3.txt hashcolor.txt color.txt color.txt

$1$Gmuk6/vS$8PDdC4BPWB/sOJWi6yKbz/:greenblue

PS C:\Users\jeffsly\Desktop\3700Inffo\hash> ./hashcat64 -m 500 -a 1 .\hashcolor.txt  .\colors16.txt .\colors16.txt --force

hashcat (v5.1.0) starting...

 

OpenCL Platform #1: Intel(R) Corporation

========================================

* Device #1: Intel(R) UHD Graphics 620, 3251/6503 MB allocatable, 24MCU

* Device #2: Intel(R) Core(TM) i7-8650U CPU @ 1.90GHz, skipped.

 

Dictionary cache built:

* Filename..: .\colors16.txt

* Passwords.: 16

* Bytes.....: 142

* Keyspace..: 16

* Runtime...: 0 secs

 

Dictionary cache hit:

* Filename..: .\colors16.txt

* Passwords.: 16

* Bytes.....: 141

* Keyspace..: 16

 

Hashes: 1 digests; 1 unique digests, 1 unique salts

Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

 

Applicable optimizers:

* Zero-Byte

* Single-Hash

* Single-Salt

 

Minimum password length supported by kernel: 0

Maximum password length supported by kernel: 256

 

ATTENTION! Pure (unoptimized) OpenCL kernels selected.

This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.

If you want to switch to optimized OpenCL kernels, append -O to your commandline.

 

Watchdog: Hardware monitoring interface not found on your system.

Watchdog: Temperature abort trigger disabled.

 

Dictionary cache hit:

* Filename..: .\colors16.txt

* Passwords.: 16

* Bytes.....: 141

* Keyspace..: 256

 

The wordlist or mask that you are using is too small.

This means that hashcat cannot use the full parallel power of your device(s).

Unless you supply more work, your cracking speed will drop.

For tips on supplying more work, see: https://hashcat.net/faq/morework

 

Approaching final keyspace - workload adjusted.

 

$1$Gmuk6/vS$8PDdC4BPWB/sOJWi6yKbz/:greenblue

 

Session..........: hashcat

Status...........: Cracked

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: $1$Gmuk6/vS$8PDdC4BPWB/sOJWi6yKbz/

Time.Started.....: Thu Mar 07 10:23:10 2019 (0 secs)

Time.Estimated...: Thu Mar 07 10:23:10 2019 (0 secs)

Guess.Base.......: File (.\colors16.txt), Left Side

Guess.Mod........: File (.\colors16.txt), Right Side

Speed.#1.........:      262 H/s (0.66ms) @ Accel:32 Loops:15 Thr:8 Vec:1

Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 80/256 (31.25%)

Rejected.........: 0/80 (0.00%)

Restore.Point....: 0/16 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:4-5 Iteration:990-1000

Candidates.#1....: redblue -> blackblue

 

Started: Thu Mar 07 10:23:09 2019

Stopped: Thu Mar 07 10:23:12 2019

PS C:\Users\jeffsly\Desktop\3700Inffo\hash>

Hashcat.potfile

244e4bc51a0eba847af61ba88f8f14cc:Ironman

ca1fa260d6480893545f85166c2b7542:adamantium

925e1c10a82159eb937406b88b947b66:Sp1derman

d9cd13973a50cfaa:PHOENIX

f72c44fed3c74f89:WE

34f6ad9bffe478e8:53ALOOG

a97823afe131e903:HOBEE53

$1$Gmuk6/vS$8PDdC4BPWB/sOJWi6yKbz/:greenblue

Digits MD5

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

 

Session..........: hashcat

Status...........: Running

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: $1$rll746N2$OrFt6LuMn3nh8pponeD1f0

Time.Started.....: Thu Mar 07 15:27:06 2019 (25 mins, 32 secs)

Time.Estimated...: Thu Mar 07 20:46:47 2019 (4 hours, 54 mins)

Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:     5213 H/s (13.55ms) @ Accel:32 Loops:15 Thr:8 Vec:1

Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts

Progress.........: 7987200/100000000 (7.99%)

Rejected.........: 0/7987200 (0.00%)

Restore.Point....: 798720/10000000 (7.99%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:885-900

Candidates.#1....: 12157388 -> 19638834

 

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

 

Session..........: hashcat

Status...........: Quit

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: $1$rll746N2$OrFt6LuMn3nh8pponeD1f0

Time.Started.....: Thu Mar 07 15:27:06 2019 (28 mins, 40 secs)

Time.Estimated...: Thu Mar 07 20:38:34 2019 (4 hours, 42 mins)

Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:     5351 H/s (13.55ms) @ Accel:32 Loops:15 Thr:8 Vec:1

Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts

Progress.........: 9203712/100000000 (9.20%)

Rejected.........: 0/9203712 (0.00%)

Restore.Point....: 915456/10000000 (9.15%)

Restore.Sub.#1...: Salt:0 Amplifier:8-9 Iteration:30-45

Candidates.#1....: 74503178 -> 77652578

 

Started: Thu Mar 07 15:27:04 2019

Stopped: Thu Mar 07 15:55:47 2019

PS C:\Users\jeffsly\Desktop\3700Inffo\hash> ./hashcat64 -m 500 -a 3 .\hashnum.txt  ?d?d?d?d?d?d?d?d –force

Digits SHA-512

PS C:\Users\jeffsly\Desktop\3700Inffo\hash> ./hashcat64 -m 1800 -a 3 .\hashnum2.txt  ?d?d?d?d?d?d?d?d --force

hashcat (v5.1.0) starting...

 

OpenCL Platform #1: Intel(R) Corporation

========================================

* Device #1: Intel(R) UHD Graphics 620, 3251/6503 MB allocatable, 24MCU

* Device #2: Intel(R) Core(TM) i7-8650U CPU @ 1.90GHz, skipped.

 

Hashes: 1 digests; 1 unique digests, 1 unique salts

Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

 

Applicable optimizers:

* Zero-Byte

* Single-Hash

* Single-Salt

* Brute-Force

* Uses-64-Bit

 

Minimum password length supported by kernel: 0

Maximum password length supported by kernel: 256

 

ATTENTION! Pure (unoptimized) OpenCL kernels selected.

This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.

If you want to switch to optimized OpenCL kernels, append -O to your commandline.

 

Watchdog: Hardware monitoring interface not found on your system.

Watchdog: Temperature abort trigger disabled.

 

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

 

Session..........: hashcat

Status...........: Running

Hash.Type........: sha512crypt $6$, SHA512 (Unix)

Hash.Target......: $6$ykemcJN8$6Sz2oHYuEJftgzFPLvt46jjyq0uQdLTs091pi.Q...GQw10/

Time.Started.....: Thu Mar 07 16:28:01 2019 (4 secs)

Time.Estimated...: Fri Mar 08 15:56:39 2019 (23 hours, 28 mins)

Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:     1183 H/s (7.95ms) @ Accel:32 Loops:8 Thr:8 Vec:1

Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts

Progress.........: 0/100000000 (0.00%)

Rejected.........: 0/0 (0.00%)

Restore.Point....: 0/10000000 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:3472-3480

Candidates.#1....: 12345678 -> 19214523

 

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Presidents

 

$1$hbT2pXAa$XMSv7BMEZ37ixG4yPA6GJ/:h@rd!n9

 

Session..........: hashcat

Status...........: Cracked

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: $1$hbT2pXAa$XMSv7BMEZ37ixG4yPA6GJ/

Time.Started.....: Thu Mar 07 16:13:39 2019 (1 sec)

Time.Estimated...: Thu Mar 07 16:13:40 2019 (0 secs)

Guess.Base.......: File (.\presidentslist.txt)

Guess.Mod........: Rules (.\rules\Incisive-leetspeak.rule)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:      921 H/s (0.53ms) @ Accel:32 Loops:15 Thr:8 Vec:1

Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 264/681428 (0.04%)

Rejected.........: 0/264 (0.00%)

Restore.Point....: 0/44 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:5-6 Iteration:990-1000

Candidates.#1....: @d@ms -> w!lson

 

Started: Thu Mar 07 16:13:37 2019

Stopped: Thu Mar 07 16:13:41 2019

PS C:\Users\jeffsly\Desktop\3700Inffo\hash> ./hashcat64 -m 500 .\hashpresidents.txt  .\presidentslist.txt --force -r .\rules\Incisive-

leetspeak.rule

 

Windows

Use the rockyou list with all the different rules to get 15 passwords

 

Linux

Darth Vader

 

Windows Toggle5

 

Windows leetspeak

Dictionary cache built:

* Filename..: .\rockyou.txt

* Passwords.: 27181941

* Bytes.....: 139921497

* Keyspace..: 462092997

* Runtime...: 2 secs

 

417eaf50cfac29c3:T

5e57fc0295493699:AR

5d567324ba3ccef8:LETMEIN

877147f7d7cd2c3c:GALILEO

d9243782006c7417:NOW

54443ebf236958c8:DEATHST

1d0ff108fb745360:PERLMAN

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

 

Session..........: hashcat

Status...........: Running

Hash.Type........: LM

Hash.Target......: 14a256f4f58dad24, 54443ebf236958c8

Time.Started.....: Thu Mar 07 19:03:38 2019 (55 secs)

Time.Estimated...: Thu Mar 07 19:05:00 2019 (27 secs)

Guess.Base.......: File (.\rockyou.txt)

Guess.Mod........: Rules (.\rules\leetspeak.rule)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:  5659.3 kH/s (7.37ms) @ Accel:16 Loops:8 Thr:64 Vec:1

Recovered........: 8/12 (66.67%) Digests, 0/1 (0.00%) Salts

Progress.........: 309166080/462092997 (66.91%)

Rejected.........: 0/309166080 (0.00%)

Restore.Point....: 18186240/27181941 (66.91%)

Restore.Sub.#1...: Salt:0 Amplifier:16-17 Iteration:0-8

Candidates.#1....: IE -> N1

 

Approaching final keyspace - workload adjusted.

 

 

Session..........: hashcat

Status...........: Exhausted

Hash.Type........: LM

Hash.Target......: 14a256f4f58dad24, 54443ebf236958c8

Time.Started.....: Thu Mar 07 19:03:38 2019 (1 min, 22 secs)

Time.Estimated...: Thu Mar 07 19:05:00 2019 (0 secs)

Guess.Base.......: File (.\rockyou.txt)

Guess.Mod........: Rules (.\rules\leetspeak.rule)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:  5656.8 kH/s (7.00ms) @ Accel:16 Loops:8 Thr:64 Vec:1

Recovered........: 8/12 (66.67%) Digests, 0/1 (0.00%) Salts

Progress.........: 462092997/462092997 (100.00%)

Rejected.........: 0/462092997 (0.00%)

Restore.Point....: 27181941/27181941 (100.00%)

Restore.Sub.#1...: Salt:0 Amplifier:16-17 Iteration:0-8

Candidates.#1....: $HEX[21212148414e4e] -> $HEX[414d4f532103]

 

Started: Thu Mar 07 19:03:34 2019

Stopped: Thu Mar 07 19:05:01 2019

PS C:\Users\jeffsly\Desktop\3700Inffo\hash> ./hashcat64 -m 3000 -a 0 -O --force .\hashwin.txt  .\rockyou.txt  -r .\rules\leetspeak.rul

e

 

Linux my word list

Session..........: hashcat

Status...........: Running

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: .\hashlin.txt

Time.Started.....: Fri Mar 08 08:28:23 2019 (1 sec)

Time.Estimated...: Fri Mar 08 08:29:53 2019 (1 min, 29 secs)

Guess.Base.......: File (.\blackwidow.txt)

Guess.Mod........: Rules (.\rules\best64.rule)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:      806 H/s (0.81ms) @ Accel:16 Loops:15 Thr:8 Vec:1

Recovered........: 0/18 (0.00%) Digests, 0/18 (0.00%) Salts

Progress.........: 1007/73458 (1.37%)

Rejected.........: 0/1007 (0.00%)

Restore.Point....: 0/53 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:19-20 Iteration:750-765

Candidates.#1....: Black Widow13 -> Dathomir13

 

 

Session..........: hashcat

Status...........: Exhausted

Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)

Hash.Target......: .\hashlin.txt

Time.Started.....: Fri Mar 08 08:28:23 2019 (1 min, 19 secs)

Time.Estimated...: Fri Mar 08 08:29:42 2019 (0 secs)

Guess.Base.......: File (.\blackwidow.txt)

Guess.Mod........: Rules (.\rules\best64.rule)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:      910 H/s (0.48ms) @ Accel:16 Loops:15 Thr:8 Vec:1

Recovered........: 1/18 (5.56%) Digests, 1/18 (5.56%) Salts

Progress.........: 73458/73458 (100.00%)

Rejected.........: 0/73458 (0.00%)

Restore.Point....: 53/53 (100.00%)

Restore.Sub.#1...: Salt:17 Amplifier:76-77 Iteration:990-1000

Candidates.#1....: B Wido -> DmirDm

 

Started: Fri Mar 08 08:28:22 2019

Stopped: Fri Mar 08 08:29:42 2019

PS C:\Users\jeffsly\Desktop\3700Inffo\hash> ./hashcat64 -m 500 -a 0 -o cracked.txt --force .\hashlin.txt .\blackwidow.txt -r .\rules\best64.rule

$1$WSDE1Ayz$WIlGcyU8Zk7FOofF1kpQI1:marellia

 

./hashcat64 -m 500 -a 0 -o cracked.txt --force .\hashlin.txt .\blackwidow.txt -r .\rules\d3ad0ne.rule

2 more found

$1$8j98M/xN$QLRsIPwrdvb6XinS8vlFF1:edddwarf

$1$OLQB7xpI$LQqUyqacUuC/A8JHNjTAa1:MaiaMaiaMaia

 

 

More attempts

  Id CommandLine

  -- -----------

   1 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\dive.rule --show

   2 cd .\Desktop\3700Inffo\hash\

   3 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\dive.rule --show

   4 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\T0XlC.rule

   5 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\d3ad0ne.rule

   6 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\leetspeak.rule

   7 .\hashcat64.exe -m 1000 -a 1 .\hashwin.txt .\rockyou.txt .\rockyou.txt

   8 .\hashcat64.exe -m 500 -a 0 .\hashwin.txt .\blackwidow.txt -r .\rules\best64.rule

   9 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\blackwidow.txt -r .\rules\best64.rule

  10 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\blackwidow.txt -r .\rules\best64.rule --show

  11 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\black.txt -r .\rules\best64.rule --show

  12 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\black.txt -r .\rules\best64.rule

  13 .\hashcat64.exe -m 500 -w 3 -a 0 .\hashlin.txt .\black.txt -r .\rules\best64.rule

  14 .\hashcat64.exe -m 500 -w 3 -a 0 .\hashlin.txt .\black.txt -r .\rules\best64.rule

  15 .\hashcat64.exe -m 500 -w 3 -a 0 .\hashlin.txt .\black.txt -r .\rules\d3ad0ne.rule

  16 .\hashcat64.exe -m 500 -w 3 -a 0 .\hashlin.txt .\black.txt -r .\rules\T0XlC.rule

  17 .\hashcat64.exe -m 500 -w 3 -O -a 0 .\hashlin.txt .\black.txt -r .\rules\T0XlC.rule

  18 .\hashcat64.exe -m 500 -w 3 -O -a 0 .\hashlin.txt .\mordor.txt -r .\rules\T0XlC.rule

  19 .\hashcat64.exe -m 500 -w 3 -a 0 .\hashlin.txt .\mordor.txt -r .\rules\T0XlC.rule

  20 .\hashcat64.exe -m 500 -w 3 -a 0 .\hashlin.txt .\mordor.txt -r .\rules\best64.rule

  21 history

  22 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\best64.rule

  23 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\d3ad0ne.rule

  24 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\Incisive-leetspeak.rule

  25 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\rockyou-30000.rule

  26 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\generated.rule

  27 history

  28 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\leetspeak.rule

  29 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\specific.rule

  30 history

  31 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\os

  32 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\oscommerce.rule

  33 history

  34 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\toggles4.rule

  35 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\toggles5.rule

  36 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\InsidePro-PasswordsPro.rule

  37 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\T0XlCv1.rule

  38 history

  39 more .\hashcat.potfile

  40 history

  41 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\combinator.rule

  42 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\generated2.rule

  43 history

  44 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\InsidePro-HashManager.rule

  45 history

  46 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\T0XlC.rule

  47 history

  48 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\T0XlC-insert_00-99_1950-2050_toprules_0_F.rule

  49 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\T0XlC-insert_space_and_special_0_F.rule

  50 history

  51 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\T0XlC-insert_top_100_passwords_1_G.rule

  52 .\hashcat64.exe -m 1000 -a 0 .\hashwin.txt .\rockyou.txt -r .\rules\unix-ninja-leetspeak.rule

  53 .\hashcat64.exe -m 500 -w 3 -O -a 0 .\hashlin.txt .\chew.txt -r .\rules\best64.rule

  54 .\hashcat64.exe -m 500 -w 3 -O -a 0 .\hashlin.txt .\chew.txt -r .\rules\best64.rule

  55 .\hashcat64.exe -m 500 -w 3 -O -a 0 .\hashlin.txt .\chew.txt -r .\rules\best64.rule

  56 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\chew.txt -r .\rules\best64.rule

  57 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\chew.txt -r .\rules\dive.rule

  58 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\blackwidow.txt -r .\rules\dive.rule

  59 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\blackwidow.txt -r .\rules\d3ad0ne.rule

  60 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\blackwidow.txt -r .\rules\T0XlCv1.rule

  61 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\blackwidow.txt -r .\rules\Incisive-leetspeak.rule

  62 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\lego.txt -r .\rules\Incisive-leetspeak.rule

  63 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\lego.txt -r .\rules\Incisive-leetspeak.rule

  64 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\lego.txt -r .\rules\best64.rule

  65 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\lego.txt -r .\rules\d3ad0ne.rule

  66 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\lego.txt -r .\rules\dive.rule

  67 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\lego.txt -r .\rules\d3ad0ne.rule

  68 history

  69 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\lego.txt -r .\rules\rockyou-30000.rule

  70 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\ara.txt -r .\rules\best64.rule

  71 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\ara.txt -r .\rules\d3ad0ne.rule

  72 .\hashcat64.exe -m 500 -a 0 .\hashlin.txt .\ara.txt -r .\rules\rockyou-30000.rule

 

redDallas03redDallas03

redDallas03