hashcat: add page (#5900)

fix-hunspell-typos-042721
Mirko Conti 2021-05-14 02:29:30 +02:00 committed by GitHub
parent 2391ffcc92
commit f6ebb40107
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 32 additions and 0 deletions

32
pages/linux/hashcat.md Normal file
View File

@ -0,0 +1,32 @@
# hashcat
> Fast and advanced password recovery tool.
> More information: <https://manned.org/hashcat>.
- Perform a brute-force attack (mode 3) with the default hashcat mask:
`hashcat --hash-type {{hash_type_id}} --attack-mode {{3}} {{hash_value}}`
- Perform a brute-force attack (mode 3) with a known pattern of 4 digits:
`hashcat --hash-type {{hash_type_id}} --attack-mode {{3}} {{hash_value}} "{{?d?d?d?d}}"`
- Perform a brute-force attack (mode 3) using at most 8 of all printable ASCII characters:
`hashcat --hash-type {{hash_type_id}} --attack-mode {{3}} --increment {{hash_value}} "{{?a?a?a?a?a?a?a?a}}"`
- Perform a dictionary attack (mode 0) using the RockYou wordlist of a Kali Linux box:
`hashcat --hash-type {{hash_type_id}} --attack-mode {{0}} {{hash_value}} {{/usr/share/wordlists/rockyou.txt}}`
- Perform a rule based dictionary attack (mode 0) using the RockYou wordlist mutated with common password variations:
`hashcat --hash-type {{hash_type_id}} --attack-mode {{0}} --rules-file {{/usr/share/hashcat/rules/best64.rule}} {{hash_value}} {{/usr/share/wordlists/rockyou.txt}}`
- Perform a combination attack (mode 1) using the concatenation of words from two different custom dictionaries:
`hashcat --hash-type {{hash_type_id}} --attack-mode {{1}} {{hash_value}} {{/path/to/dictionary1.txt}} {{/path/to/dictionary2.txt}}`
- Show result of an already cracked hash:
`hashcat --show {{hash_value}}`