How To Use Hashcat

แชร์
ฝัง

ความคิดเห็น • 84

  • @TheBuilder
    @TheBuilder  2 ปีที่แล้ว +4

    Subscribe for more

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว +1

      what do you mean?

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      @user-dm6qx6ds3y download what???

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      @user-dm6qx6ds3y you can probably find it as a package provided by your operating system. In this video I'm on Debian and I installed it from the package manager

  • @dubbeltumme
    @dubbeltumme 3 ปีที่แล้ว

    4:33 boblog :D Bob Log III one of the best artist in the "nasty-bluegrass-performed-in-a-jumpsuit-sung-through-a-telephone" artists. Great video.

  • @josiahaguero3877
    @josiahaguero3877 2 ปีที่แล้ว +8

    One of the very few hashcat videos that are helpful thank you

  • @Cespasbeau
    @Cespasbeau ปีที่แล้ว

    Thanks for the intro. Currently learning how to test the security of password protected .zip files.

  • @samirgunic
    @samirgunic 2 ปีที่แล้ว +1

    7:14 It's because all of those passwords are found in the word list. It doesn't have to be a massive compilation of commonly used passwords you find online. Let's not give people ideas. 😉 "Researchers" have published these lists so that each of us can check if our passwords are secure or not... yes, of course they have our best interests in mind. 😇

    • @samirgunic
      @samirgunic 2 ปีที่แล้ว +1

      For the purpose of education it would make more sense to create your own list with just a few words in it, so it doesn't appear as pure magic to the unknowing observer. It's basically just doing a text search for those hash values based on the words in the list. It's hashing the words (and permutations thereof) and then matching their hash values against the hash values in the list of hashes, i.e. it's doing a "straight" comparison.

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว

      I agree there is no magic when you understand the technology

    • @samirgunic
      @samirgunic 2 ปีที่แล้ว

      10:02 What's most interesting here is that the hash rate increases dramatically from 8800 kH/s for a word list to 2200 MH/s (2200000 kH/s) for a brute force operation. That's a 250 fold increase! I wish it was just that simple to jump from 2200 MH/s to 550 GH/s without upgrading the GPU. That would be so sweet. I try to choose my words carefully, like "brute force operation" so I don't give away the real purpose of hashcat. Every hash cat (user of hashcat) needs to learn to insist that it's a "password recovery" tool and that they are doing "research". 😸

    • @samirgunic
      @samirgunic 2 ปีที่แล้ว

      ​@@TheBuilder In a way, at a grand scheme of things, technology is magic. Magic is what people call things they do not understand. There are increasingly many things people do not understand, for it's difficult to catch up on all things in Tech. Thankfully we have many good resources for learning, one of them being TH-cam. So thank you for being part of that and helping debunk the myths about technology! I enjoyed watching your video.

    • @samirgunic
      @samirgunic 2 ปีที่แล้ว

      I'm currently using a VM with 2 cores and all I get is 2400 kH/s for a word list operation and 9200 kH/s for a brute force operation. If you find yourself doing the same, just remember to use the --force. 😉 Otherwise, depending on configuration, it may fail to find a GPU and abort the operation. I'll be back (in a few hours) to tell you if it worked. It's 28% in, started 4 hours ago, remains 12 hours. Speaking of which, ability to pause and create a checkpoint are two very useful features of Hashcat.

  • @SoleCrossGaming
    @SoleCrossGaming ปีที่แล้ว

    quick question, I was testing the brute force with a hash from a .rar files with a 2 character password containing special characters and it seems to have moved on to 3 character guesses without trying any special character combinations, is there a setting to enable special characters or is there something else I need to do?

  • @Pro-jy3gp
    @Pro-jy3gp 2 ปีที่แล้ว +1

    my question is how to identify which hash i do have ?

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว

      you can try guessing which function created it by looking at their size

  • @listen3921
    @listen3921 ปีที่แล้ว

    Thanks man

  • @divyadeep7679
    @divyadeep7679 2 ปีที่แล้ว

    can you please explain how to determine the hash function, by looking at the password dump file?

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว +1

      what type of hash are you trying to recover? it should be obvious if you look it up in the docs

    • @divyadeep7679
      @divyadeep7679 2 ปีที่แล้ว

      @@TheBuilder i got it, thank you so much for responding

  • @JackDaniels08
    @JackDaniels08 8 หลายเดือนก่อน

    For goodness' sake, embrace dark mode, man. How on earth do you manage to use light mode?

    • @TheBuilder
      @TheBuilder  8 หลายเดือนก่อน

      I read a lot, so my eyes are used to light mode

  • @minhtringuyen6543
    @minhtringuyen6543 2 ปีที่แล้ว

    hello sir i create file winrar with pass abcdef_123@ and i use your method but it can't find this password after scanning what i should do ?

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว +1

      Hello, before I try to answer your question, what is the command you're running to find your word?

    • @minhtringuyen6543
      @minhtringuyen6543 2 ปีที่แล้ว

      @@TheBuilder i use the command of you to find this pass it running but it can't find and i don't know the formula of this app can you show me the formula of hashcat ?

  • @DBonacich
    @DBonacich 2 ปีที่แล้ว +8

    Thanks for the video. I've been looking around everywhere for an explanation on the attack types and this was perfect.

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว +1

      you are welcome. I recommend reading the official documentation its where I go first to learn stuff

    • @whotyjones
      @whotyjones ปีที่แล้ว +1

      @@TheBuilder Agreed with Drago! I wanted to lead a group discussion at my company today around password cracking and security, along with a demo showing how easy it is to crack simple passwords with poor hashing and found this video. It gave me a good outline for a demo as well as a video to share with the group if anyone to try it themselves or wanted more info. Thanks!

  • @amirmoezz
    @amirmoezz 8 หลายเดือนก่อน +1

    Hi, a couple of months back, I forgot my password for one of my encrypted drives, encrypted via VeraCrypt with PIM. Luckily, I do have a vague memory of what could be the combination, so I created my own worldlist which adds up to thousands of worlds. Additionally, I am certain of PIM. Now, after a month I only tried couple of hundreds, and still a lot more to go, not to mention it may have missed one or two. Is it possible to use Hashcat to try these passwords including the PIM. If yes, may you kindly make a tutorial about it? I am using windows as the OS (specifically windows 11)

  • @binarytech8457
    @binarytech8457 8 หลายเดือนก่อน +1

    This is the best Hashcat tutorial I've seen today.You explained all the aspects I wanted to know to start cracking hashes. Thanks for sharing!

    • @enesenes1238
      @enesenes1238 8 หลายเดือนก่อน

      could you tell me that in which file he codes

  • @Darkishappy_2872
    @Darkishappy_2872 ปีที่แล้ว +1

    this barely helps

  • @gameplayerita5694
    @gameplayerita5694 3 ปีที่แล้ว

    what if i wat try every combination with my dictionary and a mask, but the mask could be 2 or 3 or x digits? what i supposed to write?

  • @HaydenFaye-j6o
    @HaydenFaye-j6o 6 หลายเดือนก่อน

    -bash: hashcat: command not found.

    • @Cslover-j4z
      @Cslover-j4z 5 หลายเดือนก่อน

      command : sudo apt-get install hashcat

  • @tuxmaster2715
    @tuxmaster2715 3 ปีที่แล้ว +1

    Great video man, it helped a lot,
    thank you so much!

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว

      happy to help with these topics, if you want me to cover anything else feel free to ask

  • @integral32gb
    @integral32gb 2 ปีที่แล้ว

    Great video, I have a password I want to Hashcat, I know the password has only uppercase alpha, but i also know that the password only uses some of the alpha (G thru O and Z are not used) however I don't know how to apply this as a mask to save gpu time. Thx from a total noob.

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว +1

      there could be options to fine tune your mask but i wouldn't be so picky with it. if you are trying to recover your password the biggest problem will be the length

  • @friday8118
    @friday8118 6 หลายเดือนก่อน

    at 5:55 this didn't work. what are the configurations settings for the vm?

    • @TheBuilder
      @TheBuilder  6 หลายเดือนก่อน

      it's just regular bash

  • @shane-tx6vx
    @shane-tx6vx 3 ปีที่แล้ว

    How do I make every first word in the dic. upper case? Is there any way to do that in attack mode 6.Im not sure if I can add it to the mask or not. Thanks I sub and liked.

    • @TheBuilder
      @TheBuilder  3 ปีที่แล้ว

      use the ?u charset, if you don't know how, look up how charsets work

  • @rosie4035
    @rosie4035 ปีที่แล้ว

    9:14

  • @Bafzy
    @Bafzy ปีที่แล้ว

    Il lnow this is pretty old but like how do you get in the zone where you write????

  • @moehankyaw918
    @moehankyaw918 ปีที่แล้ว

    whats the font you used in this video
    the font of the terminal

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      most likely the default font gnome terminal comes with

  • @lucasanderson8521
    @lucasanderson8521 ปีที่แล้ว

    when it finds a password, is it possible that it can be wrong?

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      it doesn't find passwords, it reverses hashes, and yes, it's possible a hash can have multiple collisions for various data

  • @bruv-lz4fh
    @bruv-lz4fh ปีที่แล้ว

    Why are you using light mode jesus daam christ.
    Othervise good video. Liking when you use darkmode

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว +1

      I fall asleep otherwise

    • @bruv-lz4fh
      @bruv-lz4fh ปีที่แล้ว

      @@TheBuilder thats fair. Imma drop a like on that

  • @sotecluxan4221
    @sotecluxan4221 3 ปีที่แล้ว

    !!

  • @devilnash
    @devilnash 2 ปีที่แล้ว

    Is there a way for hashcat to determine if it has got certain characters correct in a attack and then able to extract that data? For example if the password was Bingbong123, if hashcat figures out the first letter being B and the last being number 3?

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว +3

      no that's Hollywood nonsense

    • @devilnash
      @devilnash 2 ปีที่แล้ว

      @@TheBuilder hahahaha bloody Holywood!!! Thanks for confirming 🙌🏽

  • @مهندبدرة
    @مهندبدرة ปีที่แล้ว

    Saved my Life!!!

  • @Vex797
    @Vex797 2 ปีที่แล้ว

    how do you open the hashcat terminal

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว

      in the video i use the gnome terminal to run hashcat

    • @joshuabaliber8642
      @joshuabaliber8642 ปีที่แล้ว

      go to its directory and in the upper part is the search bar, type cmd into it

  • @jaydenkeene2417
    @jaydenkeene2417 ปีที่แล้ว

    Hey I’m having a huge problem with my attempts at running hashcat for some reason it either says separator unmatched or token length exception no hashes loaded. I’ve tried many different things to fix it like using different wordlists, Trying different text editors to build my hash files such as nano, echo. I even tried using different string structures of the same hash. If anyone has any idea of how to fix it your input would be greatly appreciated. Thank you

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      Try again, it's most likely something not being set right. make sure your hash type matches the one you're trying to dehash

    • @jaydenkeene2417
      @jaydenkeene2417 ปีที่แล้ว

      Hey you were right I was hashing 1800 unix instead of 0 md5 it was such a basic mistake and took me hours to figure it out thanks a lot.

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      @@jaydenkeene2417 happy that helped

    • @Kirya_xd
      @Kirya_xd ปีที่แล้ว +1

      @@TheBuilder ur a legend for replying after 2 years

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      @@Kirya_xd my last video was only 3 days ago, this channel hasn't kicked the bucket...yet

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 ปีที่แล้ว +1

    Sir i am trying to crack ntlm hash with rockyou wordlist, almost 25%of wordlist had completed then it is showing exhausted..

    • @TheBuilder
      @TheBuilder  2 ปีที่แล้ว

      is it not using the whole word list? is that the problem?

  • @whitepaperkat67
    @whitepaperkat67 3 ปีที่แล้ว

    nice gave this video a thumbs up

  • @keymaster2108
    @keymaster2108 3 ปีที่แล้ว

    How to put ?d?d?d in front of word list

  • @JeffCameron40845
    @JeffCameron40845 3 ปีที่แล้ว

    I was able to crack your demo hash....so nice to see things work. Can you do a demo on using hashcat with the increment switch? I have a NTLM hash value that I know is 13 characters so I want to create an attack that doesn't waste any time banging away are possible passwords shorting that the 13 characters. I have tried hashcat.exe -a 3 -m1000 -i --increment-min13 hash.txt but the command is not correct.

    • @TheBuilder
      @TheBuilder  3 ปีที่แล้ว

      have you tried using a mask ?a?a?a?a?a?a?a?a?a?a?a?a?a will limit your guesses to 13 characters

    • @JeffCameron40845
      @JeffCameron40845 3 ปีที่แล้ว

      @@TheBuilder I did try using a Mask but I am getting an error message "Integer overflow detected in keyspace of mask". My command was "hashcat.exe -a 3 -m 1000 -i --increment-min=13 hash.txt ?a?a?a?a?a?a?a?a?a?a?a?a?a?a?a" and as an alternative "hashcat.exe -a 3 -m 1000 -i --increment-min=13 hash.txt mask.txt" where the mask.txt contained the ?a?a etc

  • @Michael-it6gb
    @Michael-it6gb ปีที่แล้ว

    I get "exhausted" with hashcat attempts. It's just a 3 letter password with Ripemd-160(6000) hash.

    • @TheBuilder
      @TheBuilder  ปีที่แล้ว

      then try without a word list

    • @Michael-it6gb
      @Michael-it6gb ปีที่แล้ว

      @@TheBuilder I did. I was using the wrong charset anyway. I was able to crack the 3 letter/number word. Now it's on to the 8 chars. The tutorial in their help manual is so poor. This whole thing is just a big headache.