UP | HOME
../../

Password Cracking with HashCat

1 Hashcat

  1. Hashcat is a "password recovery" utility, using CPUs, GPUs, and other hardware accelerators on Linux, Windows, and OSX. Can do distributed password cracking.
  2. As root: apt install hashcat. This installs /usr/bin/hashcat, a manual page for hashcat, and several files in /usr/share/hashcat/. Do this on your Linux machine.
  3. A typical invocation is shown below. Read the man hashcat. Learn the options and path name arguments in the following command, and prepare their content. The token time is a bash prefix – it gives a fairly accurate measure of the time taken by the rest of the command line.
    time hashcat -m 0 -a 0 hashes.txt wordlist.txt
    
    1. Use ./etc/hashes-md5.txt as hashes.txt.
    2. ./etc/passwords-johny.txt is a copy of usr/ share/ john/ password.lst. Use it as wordlist.txt

1.1 FAQ

  1. https://hashcat.net/wiki/doku.php?id=frequently_asked_questions
  2. Hashcat has such an extensive wiki that it can be frustrating for casual users of hashcat.
  3. Hashcat is a CLI-tool, but does not obey (modern) Linux rules.
  4. Even after cracking the hashes, to get it to show the discovered passwords is non-trivial: Use the "–show" and "-o" option with your chosen file name, e.g., "output-fnm.txt". For some reason, this -o file does not get created all the time. Check the contents of % cat /usr/local/hashcat/hashcat.potfile

2 End


Copyright © 2017 www.wright.edu/~pmateti • 2017-09-20