Introduction to Hashcat

Поділитися
Вставка
  • Опубліковано 9 чер 2024
  • An introduction to Hashcat, a cross-platform CPU and GPU password “recovery” tool. We will start with a basic overview of the minimum required arguments necessary to use Hashcat, and then walk through a series of exercises to recover (crack) NT hashes, starting with a dictionary/wordlist attack, a rule-based variation of that attack, a brute-force attack, and lastly, a combinator attack.
    The resources used in the video are listed below, in order of appearance.
    Wordlists (RockYou, et al.):
    wiki.skullsecurity.org/Passwords
    Homebrew (Package Manager for macOS):
    brew.sh
    Make Me a Password:
    makemeapassword.org/generate/...
    Exploiting Masks in Hashcat for Fun and Profit:
    www.unix-ninja.com/p/Exploiti...
    3000 Most Common Words in English:
    www.ef.edu/english-resources/e...
    NullSec:
    www.nullsec.us
    #Hashcat #Passwords #PasswordCracking
  • Наука та технологія

КОМЕНТАРІ • 91

  • @learncomputing7947
    @learncomputing7947 4 роки тому +82

    World's best hashcat tutorial video i ever watched.

  • @francesco9488
    @francesco9488 4 роки тому +4

    just 16 minutes for having a clear vision of hashcat command thank you

  • @aashikyadav2860
    @aashikyadav2860 5 років тому +28

    Watching this on 2018 and still the best video on youtube.

  • @anincognitoperson
    @anincognitoperson 3 роки тому +9

    FINALLY! A clear, easy to follow hashcat tutorial. Thank you very much you're a legend.

  • @ledgen95
    @ledgen95 4 роки тому +6

    the sponge defends the tent is gonna be my next album

  • @desioner
    @desioner 6 років тому +14

    By far the best starter for Hascat! Easy to follow very clear & concise. Would love to see more!

  • @ovalwingnut
    @ovalwingnut 6 років тому +3

    Yes. Fantastic info. Once I learn this and apply it to my job, I can finally afford "hash" for my "cat" :) Thank you for such a GR8T and concise video. Cheers!

  • @aaronbanks3673
    @aaronbanks3673 5 років тому +1

    Awesome video. Thanks for taking the time to put it together!

  • @supriyochowdhury4903
    @supriyochowdhury4903 4 роки тому

    Hashcat Advance Tutorial. Awesome video... You just melt my heart ❤️❤️❤️

  • @terencepoynton5788
    @terencepoynton5788 6 років тому +1

    Thanks Richard the best hashcat tutorial i've seen on youtube, Maybe in a future tutorial you could demonstrate how to use hashcat for pen testing wpa2 passwords..

  • @EnglishRain
    @EnglishRain 4 роки тому +2

    Thank you so much for this wonderful video, highly appreciate your help!

  • @vrindavihari7798
    @vrindavihari7798 3 роки тому +2

    Awesome Explanation, very detailed.

  • @muhammadraza7231
    @muhammadraza7231 3 роки тому

    One of the best channel in the world and world's best hashcat tutorial videos i have ever watched
    I subscribed because this channel is gem

  • @louiem5985
    @louiem5985 6 років тому +1

    thank you so much for this video. I been looking for something like this for the last couple of weeks. I didn't know how to install hashcat on my mac. But with your video i installed it .. nice and clean plus you showed me how to run hashcat with different option. you're awesome...
    Now you should do a video on wpa2 hashes plus finding hashes online that might be 8 to 10 passwords long... do you think that would take a very long time to crack using brute force or the combine of word files?

  • @sheikyerbouti9334
    @sheikyerbouti9334 6 років тому

    thanks for the clear explanation and yes would like to see more

  • @graiglarsen3196
    @graiglarsen3196 3 роки тому +1

    Thank you very much, excellent tutorial!!

  • @mattbradford5959
    @mattbradford5959 5 років тому

    By far the most detailed and informative video this far! Definitely subscribing

    • @13Cubed
      @13Cubed  5 років тому

      Much appreciated!

    • @mattbradford5959
      @mattbradford5959 5 років тому

      @@13Cubed
      hey sorry but i had a question so i just put in the code syntax for windows and i got a message saying "hashcat64.exe not recognized as a batch file

    • @13Cubed
      @13Cubed  5 років тому

      ​@@mattbradford5959 I have never seen this before. Can you provide the complete syntax/error message?

    • @mattbradford5959
      @mattbradford5959 5 років тому

      hashcat64.exe -m 1000 -a 0 (hash dir) (ro6ckyou dir)
      'hashcat64.exe' is not recognized as an internal or external command, operable command or batch file

    • @13Cubed
      @13Cubed  5 років тому

      @@mattbradford5959 Try hashcat-cli64.exe.

  • @F1amingDeath
    @F1amingDeath 6 років тому +1

    _"The sponge defends a tent, something like that"_ - *brilliant* 😁

  • @recon496
    @recon496 4 роки тому

    Top of my list for a tutorial.

  • @sasso6362
    @sasso6362 5 років тому +3

    Would love to see more hashcat tutorials. I've purchased a windows laptop from a thrift store, windows logon is password protected.
    I know hashcat is included in backtrack and kali linux but are there other linux livecd options?
    PureHate gave a 60 minute defcon lecture on hashcat, wherein he explained a feature which involves cracking passwords based on common keyboard finger travel patterns people use to generate passwords.
    Could you include this method in another hashcat tutorial?
    I watched this video on my samsung galaxy j7, could see the slides no problem. When you transitioned to terminal I couldn't make out what you typed.

  • @AVAIRYSolutions
    @AVAIRYSolutions 6 років тому +1

    Great job on the tutorial.

  • @mnovo
    @mnovo 3 роки тому

    do you have a video to explain how to add words to form a sentence, with spaces between the words as opposed to a combined string?
    Great vid btw. learned a lot.

  • @amari7159
    @amari7159 5 років тому

    Best vid bro, good job
    Keep at it

  • @clarachavez9964
    @clarachavez9964 4 роки тому +1

    Hello, this is a really great tutorial, I was able to understand and follow everything mentioned. However, I'm having a bit of trouble working on my project, I'm trying to crack an 8-digit password using the brute-force method that uses all characters. The problem is that I've been running the code for almost two weeks and the progress shows only 0.84%, I don't have a lot of time left so I was wondering if there was any way I can speed up the process. When writing the code I did not use -i, so I'm also wondering if that would help.

  • @CineMG
    @CineMG 5 років тому

    Hello, ask, can you concatenate 2 or more cap files of different victims in a single hccap? or is there a way to have several handshakes from different victims and do a single scan, and while hascat compares and collects the keys, is exporting one by one?
    Thanks, I translated it in google, I hope it is understood.

  • @mpmtv2190
    @mpmtv2190 4 роки тому

    fantastic video!

  • @HassanBelghali
    @HassanBelghali 6 років тому +2

    The only problem with this excellent tutorial, is that you don't zoom in.
    Good Job anyway.

  • @parthpatel9602
    @parthpatel9602 3 роки тому +1

    Good beginners video actually !

  • @damienkali
    @damienkali 5 років тому

    awesome video, your voice is so soothing, kinda like Kevin Bacon :D

  • @ManFondler
    @ManFondler 4 роки тому

    thank you this was very helpful!!!!!!!

  • @abdulhussien3033
    @abdulhussien3033 6 років тому +1

    Hi Richard,
    Congrats to the tutorials!!. I have one query to ask. Is hascat can bruteforce password from imported encrypted wallet aes.json file from blockchain. I have the encrypted wallet file sent to me by email, but my password I use to is not working anymore. My password is a combination of letters, numbers and special character. Can you suggest something how I can reslove this problem. Thank you

  • @gnoam7050
    @gnoam7050 5 років тому +1

    I take it's possible to use Hashcat for a specific job, or do you get a list of passwords then use each one, trying to gain access?

  • @dreamsofcrows2718
    @dreamsofcrows2718 6 років тому +7

    I do have a question, and it's a really dumb question, but I don't know how to get hash cat to use the wordlist. Can you help me out? I'm a bit of a dummy when it comes to this stuff

    • @lyubomirvikov
      @lyubomirvikov 5 років тому

      Download HashcatGUI. Go to the wordlist tab and click add new find you wordlist file and select it. THE EASIEST WAY :)

    • @amineferski
      @amineferski 4 роки тому +1

      @@lyubomirvikov it works ?

  • @djkachinchinyi331
    @djkachinchinyi331 5 років тому

    thx
    but i dont know where u get the hashes before,, like when i want to crach a Wi-Fi using hashcat... how do i do it

  • @ImGeoX
    @ImGeoX 4 роки тому

    In a combinator attack, are you able to get it to combine more than 2 words?

  • @conpaxshop7548
    @conpaxshop7548 5 років тому +1

    How to use Hashcat decode MD5/SHA1

  • @yusukeurameshi3961
    @yusukeurameshi3961 6 років тому

    can someone give me the lines of code for ALL installation steps? im new to this and cant figure this darn thing out. Thank u!!!

  • @miladomidi
    @miladomidi 4 роки тому

    Can we use brute-force method to crack a password which we already know part of it?

  • @michaelzaniewski5966
    @michaelzaniewski5966 6 років тому +2

    Im a little confused about where you got the hashes from. Ive seen so many tutorials saying to get hashes from a hash generator where i type a password in and it spits out a hash, and then use that hash in hashcat to crack. But why would i crack a hash i already know the password to? I encrypted a file a while ago and now i forgot the password to it so im trying to recover it, so how would i get the hash of the password if i dont know the password?

    • @13Cubed
      @13Cubed  6 років тому

      Not sure I understand your question. Hashes could come from any number of places, including a dump of ntds.dit on a domain controller, or an /etc/shadow file on a Linux/*NIX box, etc. In this case, we were working with NT Hashes derived from a demo environment built for this video. If we already had the plaintext to begin with, then yes, there would be little point in the exercise.

    • @michaelzaniewski5966
      @michaelzaniewski5966 6 років тому

      Thanks for your speedy reply man :D Im extremely new to the world of hashes and cracking codes and stuff so most of that just went over my head lol, so am i able to use a random hash generated from a website with the same hash algorithm as the file im trying to encrypt? I thought i would need a hash from the file im trying to decrypt.

    • @13Cubed
      @13Cubed  6 років тому

      I think this video can probably help answer your question and clear up some confusion: www.khanacademy.org/economics-finance-domain/core-finance/money-and-banking/bitcoin/v/bitcoin-cryptographic-hash-function

  • @xa_yiyi_xa81
    @xa_yiyi_xa81 4 роки тому

    My computer has a Windows 10 operating system but I can’t run hashcat on it I don’t really know what the problem I was able to download the latest version of hashcat but I can‘t run the application and when I try at the command prompt refuses to respond please help me....

  • @wetzhy
    @wetzhy 4 роки тому +1

    Can I use the AMD RX560 ?

  • @paulmorrey733
    @paulmorrey733 5 років тому

    Thanks

  • @KelKrom
    @KelKrom 5 років тому

    I've installed hashcat, but how can i use the commands?

  • @nonstopthroughdesert
    @nonstopthroughdesert 6 років тому +4

    Great video. How do i obtain the hash of a file? I have a file that i do not remember the password for, how can i find the hash for the file to use hashcat to crack the password?

    • @13Cubed
      @13Cubed  6 років тому

      That depends on how the file was protected -- there may or may not be a hash to crack. If the file was encrypted with AES, for example, there is no hash -- only a private key.

    • @nonstopthroughdesert
      @nonstopthroughdesert 6 років тому

      13Cubed it is a private key file for a litecoin wallet. Ive heard others have used hashcat bruteforce to get in?

    • @13Cubed
      @13Cubed  6 років тому

      There is indeed a Hashcat method for that, but I have not personally experimented with it. It appears to be mode 11300 (hashcat.net/wiki/doku.php?id=example_hashes).

    • @nonstopthroughdesert
      @nonstopthroughdesert 6 років тому

      13Cubed thanks. Where would i obtain the hash that id need to use with mode 11300? Do i find it by opening the file in text editor? Or checksum or something

    • @13Cubed
      @13Cubed  6 років тому

      That I don't know -- I suspect you'll need to do some research there...

  • @PswACC
    @PswACC 5 років тому +1

    Wait so in the introduction you don't show how to install Hashcat on MacOS?

    • @13Cubed
      @13Cubed  5 років тому

      Flip Back Install Homebrew (brew.sh), then type “brew install hashcat”. Done.

  • @aniqueshams3414
    @aniqueshams3414 3 роки тому

    Nice

  • @EmmanAntwi
    @EmmanAntwi 4 роки тому

    i only get no device found or left

  • @shubhamm191
    @shubhamm191 4 роки тому

    Please need help I am building a pc. I want know that 1650 super with 4 gb will be sufficient for hashcat or should I go for rx 580 8gb (this is the budget I have).
    Planning for oscp and hack the box.
    Please Advice!!!!!!
    Love this channel.. one of the best..

    • @13Cubed
      @13Cubed  4 роки тому +1

      Hi, I would go with the 1650 super personally.

    • @shubhamm191
      @shubhamm191 4 роки тому +2

      @@13Cubed Thank you so much for replying..
      Your content is absolutely fabulous.. great work...thanks for guidance..

  • @mac9046
    @mac9046 4 роки тому

    So how can I use this to get my firmware password for my mbp I have the hash for the Mac

    • @13Cubed
      @13Cubed  4 роки тому

      Sorry, no idea - I’ve never tried cracking any kind of Mac firmware hash.

  • @redvirus650
    @redvirus650 5 років тому

    Can you tell me how to use custom character set in hashcat

    • @redvirus650
      @redvirus650 5 років тому

      With entering number of passward length

  • @8Jallin
    @8Jallin 6 років тому

    I need to watch this on my TV in order to see the console text....

    • @13Cubed
      @13Cubed  6 років тому +1

      The newer videos are in 4K, and the console text is zoomed in and easier to read.

  • @user-no2mv1zv9r
    @user-no2mv1zv9r 5 років тому

    Really noob question, but how do I get a hash file in txt?

    • @13Cubed
      @13Cubed  5 років тому +1

      Not sure what you mean. The hashes themselves were simply placed into a text file. In other words, I derived the hashes elsewhere, and then created a text file with them in it.

  • @patricknielsen760
    @patricknielsen760 4 роки тому

    What's the song playing in the backgorund?

    • @13Cubed
      @13Cubed  4 роки тому

      It was created by Greg McCollum. See bumpo.bandcamp.com.

    • @patricknielsen760
      @patricknielsen760 4 роки тому

      @@13Cubed ty

  • @boredmad8484
    @boredmad8484 4 роки тому

    what is "-a "
    where to learn all this?

    • @movementcamel997
      @movementcamel997 4 роки тому

      Dhineshbabu K -a is to signal an attack. You put your enemies hash in the hash list then insert a word list in and it’ll find it

  • @simranshokeen756
    @simranshokeen756 3 роки тому

    💯💯👍👍

  • @ocolprince2303
    @ocolprince2303 5 років тому

    i such an idiot im watching this at 10:11 pm im going to 3 am in the morning

  • @slaxblake
    @slaxblake 6 років тому +1

    well. didnt work. :8

  • @SaintTrinasTorch
    @SaintTrinasTorch 4 роки тому

    i can't get it to work, but at least I downloaded the right stuff. haha

  • @user-3dfhdha24
    @user-3dfhdha24 4 роки тому

    can this hack into roblox accounts? if so, if u can teach me ill pay you via paypal