Це відео не доступне.
Перепрошуємо.

How to: use mask attack in hashcat

Поділитися
Вставка
  • Опубліковано 15 сер 2024
  • In this video I go through the uses of masks and the steps you need to follow i order to use a mask in hashcat... and no not a face mask.
    This is for educational purposes only and is only to be used on computers that you own or have permission to test.
    Intro: (0:00)
    Install Hashcat: (0:07)
    Run Hashcat: (1:45)
    First mask: (4:13)
    Second mask: (5:12)
    Potfile: (6:46)
    Third mask: (6:55)
    Use cases: (7:11)
    Outro: (8:28)

КОМЕНТАРІ • 86

  • @kristoffseisler2163
    @kristoffseisler2163 3 роки тому +12

    a lot better explained than what is on their website to read

  • @AlEbnereza
    @AlEbnereza 3 роки тому +6

    H/h is for Hex characters.

  • @TariqDaCoder
    @TariqDaCoder 2 роки тому +1

    how can I make a use hashcat to bruteforce a password made of lowercase and numbers mixed, length of 14? there isnt a charset for lowercase a to z and numbers :(

  • @gouravsuram
    @gouravsuram 3 роки тому +2

    THANKS bro
    this video really helped me !!

  • @doggo7567
    @doggo7567 4 роки тому +4

    Thank you! You are awesome!

  • @graiglarsen3196
    @graiglarsen3196 3 роки тому +2

    Great lesson here. Thank you

  • @Zeath22
    @Zeath22 2 роки тому +2

    WHAT AN AMAZING VIDEO! TYSM!

  • @MohsinRaza-tv9zk
    @MohsinRaza-tv9zk Рік тому

    How to to use this method for RAR3 hash, whenever i run it comes back exhaustes.

  • @Daniel-jz5yp
    @Daniel-jz5yp 2 роки тому

    can I use this on my notes app on Mac? I’ve been locked out and there is no other way to get in.

  • @bretzt
    @bretzt 3 роки тому +1

    Using this for My Ether Wallet. Any recommendations regarding process?

  • @kievcalungsod9434
    @kievcalungsod9434 2 роки тому

    Why is that when I enter help, it doesn't give anything?

  • @JadenWong
    @JadenWong 2 роки тому

    Thank you, I was able to get back my win10 local password with custom charset and increments! Hail Kali bootable USB!!

  • @enesenes1238
    @enesenes1238 6 місяців тому

    I am using 2022 version and when i wrote beginning codes "hashcat.exe -h" it says Access denied.
    Could you help me

    • @PentestsandTech
      @PentestsandTech  6 місяців тому

      I believe they changed the syntax, now you just type “hashcat -h”

  • @voidisnotcold5351
    @voidisnotcold5351 Рік тому

    good stuff man 👍

  • @ennateume5385
    @ennateume5385 3 роки тому +1

    where can I get maskhashes.txt?

  • @jeetchheda8916
    @jeetchheda8916 3 роки тому +1

    Please tell me there could be a way to find out the Password Length of a Wpa Password from its Captured Handshake file🥺🥺

    • @MrRaja
      @MrRaja 11 місяців тому

      This is for future commenters and viewers and maybe you:
      The only way to find out the length is brute forcing from the start. That is phase one you do that from 6-8 length. All in all combinations will be tested up to 8 in like 7 minutes with a GPU.
      You will then be forced to use wordlist starting from 9 and up. Otherwise you'll be at it for months if not years brute forcing it.

  • @CrIsPyTaCo03
    @CrIsPyTaCo03 2 роки тому

    how can i mask characters at the end of the password, i dont even know how long the password is or what.

  • @adalbertosanchez418
    @adalbertosanchez418 3 роки тому

    I have a local D: Drive that is encrypted. I don't know the recovery key, and when I use John I get, VMK encrypted with Startup Key...not supported! Any suggestions?

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      if it says TPM, then there's no practical way to decrypt it.

  • @Stonesword_
    @Stonesword_ 2 роки тому

    Hey, ik im really late, but how am I meant to know what characters are lowercase, which ones are uppercase, and specials? Im trying a vulnerable system I downloaded and I have the hash

    • @MrRaja
      @MrRaja 11 місяців тому

      Hey there ik I'm also late, but the charset is something like this:
      ?l = abcdefghijklmnopqrstuvwxyz
      ?u = ABCDEFGHIJKLMNOPQRSTUVWXYZ
      ?d = 0123456789
      ?h = 0123456789abcdef
      ?H = 0123456789ABCDEF
      ?s = «space»!"#$%&'()*+,-./:;?@[\]^_`{|}~
      ?a = ?l?u?d?s
      ?b = 0x00 - 0xff
      l for lowercase alphabet
      u for uppercase alphabet
      And some others.

  • @raydenburger4563
    @raydenburger4563 3 роки тому

    is there a way to try digits and lowercase at the same time in position n?

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      yes, read this:
      hashcat.net/wiki/doku.php?id=mask_attack

  • @nanorobledo8786
    @nanorobledo8786 3 роки тому

    Could you pleaaaaaaaaaase help me with a pdf protected with password? Please im dying to get to it

  • @brandonwilson4817
    @brandonwilson4817 3 роки тому

    I need to know what type of hash mode to use for an atomic wallet.

  • @user-pr3sv3bl9e
    @user-pr3sv3bl9e 3 роки тому

    Is there any way to crack 12 digits.. If i know the sequence of it? A, A+1, A+2? Each A = 3digits

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      12 digits is going to take a very long time, I’m not sure how you would explain your formula to hashcat, you may have to make a wordlist with another tool and then use that wordlist in hashcat.

    • @MrRaja
      @MrRaja 11 місяців тому

      So if I get this right. I know I'm late. You want to get for example 456 and then 4561 and then 4562…4563 and so on? If you know anyone the pattern of the digits especially if it is in blocks of 3 you can specify it with ?4?5?6?d I'm guess.

  • @Mightymiko_
    @Mightymiko_ 3 роки тому

    When I am in the CMD and running the 'Hashcat.exe -h' command it's saying permission denied. Then I tried opening the CMD as Admin, but it's saying the command wasn't recognized. Any idea on what I'm doing wrong?

    • @PentestsandTech
      @PentestsandTech  3 роки тому +1

      make sure you're in the hashcat folder, also .exe is no longer required

    • @traida111
      @traida111 3 роки тому +1

      cd c:\path\to\hashcat\

  • @bfbs34
    @bfbs34 2 роки тому

    can you use multiple masks at once?

  • @mohammadshafiqurrahman4870
    @mohammadshafiqurrahman4870 3 роки тому

    can i make my own char set and apply that in mask?

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      You can. Hashcat has an article on that on their website. Go check it out.

  • @brandonwilson4817
    @brandonwilson4817 3 роки тому

    I am getting this error message even though I just installed CUDA 9.0. Can you help me fix this because I'm needing to use hash cat to recover lots of bitcoin.
    ATTENTION! No OpenCL-compatible or CUDA-compatible platform found.
    You are probably missing the OpenCL or CUDA runtime installation.
    * AMD GPUs on Windows require this driver:
    "AMD Radeon Adrenalin 2020 Edition" (20.2.2 or later)
    * Intel CPUs require this runtime:
    "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)
    * NVIDIA GPUs require this runtime and/or driver (both):
    "NVIDIA Driver" (440.64 or later)
    "CUDA Toolkit" (9.0 or later)

    • @brandonwilson4817
      @brandonwilson4817 3 роки тому

      actually fixed this. now I just have this error after running it: Hash 'maskhashes.txt': Token length exception
      No hashes loaded.
      I believe I need to know how you made the maskhashes file or what you did there.

    • @PentestsandTech
      @PentestsandTech  3 роки тому +1

      inside of maskhashes I have the password hashes that I want to crack, token length exception usually means you're not telling hashcat the correct hashtype. What kind of password are you trying to crack?

    • @brandonwilson4817
      @brandonwilson4817 3 роки тому

      @@PentestsandTech ​ @Pentests and Tech I am trying to crack my password for atomic wallet app that has lots of bitcoin in it. I'm not sure what I set the password to...the password I usually is didn't work and this seemed to happen after I updated the app. It gives a message that using the seed phrase to recover the wallet will delete the existing one but I don't have the seed phrase wrote down either. I just need to be able to crack what it is that I made the password before.

    • @brandonwilson4817
      @brandonwilson4817 3 роки тому

      @@PentestsandTech I created the maskhashes.txt file and put it in the hashcat 6.1 folder like you did and just put in some words on different lines that would potentially be the password. I could use some help getting this cracked and if u help me i'll send you some bitcoin.

    • @brandonwilson4817
      @brandonwilson4817 3 роки тому

      @@PentestsandTech so can you tell me what charset I should use to brute force my wallet password?. i'm not exactly sure what type of wallet type atomic wallet is to be honest....need to find out.

  • @samuraib0b
    @samuraib0b 4 роки тому

    Boss man what if the password is only digits but you do not know how many digits ? Is there a way to write a mask rule to assist the brute force go through only 1 digit to let’s say 12 or 16 digits ?

    • @PentestsandTech
      @PentestsandTech  4 роки тому

      Twelve or sixteen digits would take a very long time depending on the hash type, but you can use -increment-min=12 and then have your mask be 16 digits.

  • @komaljain699
    @komaljain699 3 роки тому

    How to use force command?

  • @CommanderRacoon
    @CommanderRacoon 3 роки тому

    what to do when I dont know the length of the password?

    • @traida111
      @traida111 3 роки тому

      that means it takes long time. You could try a VPS with powerful GPU. Then split the job across multiple computers

  • @CosmicJxsh
    @CosmicJxsh 3 роки тому +1

    where do you find the hashes in the first place?

    • @PentestsandTech
      @PentestsandTech  3 роки тому +1

      Depends on what you're trying to do, I do have a video that goes over this: ua-cam.com/video/Ho35Btxwf_8/v-deo.html

  • @traida111
    @traida111 3 роки тому

    What do you do if you dont know the mask? like a random LuLUUluuLLu

  • @doggo7567
    @doggo7567 4 роки тому

    does it work with bitlocker recovery key?

    • @PentestsandTech
      @PentestsandTech  4 роки тому

      You could use it that way, putting dashes in between the number sets.

    • @user-rh6hd4jc5c
      @user-rh6hd4jc5c 3 роки тому

      @@PentestsandTech Could you please syntax the appropriate command for bruteforcing a recovery key? I haven't found it online.

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      It should be a pinned comment on the video now.

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      On the bitlocker video, not this one.

  • @blushingbutterfly7742
    @blushingbutterfly7742 3 роки тому

    you are so brave. hacking on a windows computer...

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Hashcat has better driver support and runs better on windows 10 than on Linux...

  • @SAVAGES96
    @SAVAGES96 3 роки тому

    Token length exception

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Make sure you’re using the correct hash identifier “-m” and your number for what you’re working with”

    • @SAVAGES96
      @SAVAGES96 3 роки тому

      @@PentestsandTech I'm using for LM or MySQL its 300 and 3000

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Could you show me the command you are running?

    • @SAVAGES96
      @SAVAGES96 3 роки тому

      @@PentestsandTech hashcat -m 3000 -a 0 --username DB.txt wordlist

  • @alicomando1195
    @alicomando1195 3 роки тому

    hi how can i crack only first letter or number password
    in hashcat is it possible?
    I have GUI version

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Passwords are cracked using there hashes, there is no way to partially crack a hash.

    • @alicomando1195
      @alicomando1195 3 роки тому

      it is ok if you say no.

    • @alicomando1195
      @alicomando1195 3 роки тому

      it is ok if you say no.