First time using Hashcat

Поділитися
Вставка
  • Опубліковано 8 вер 2024
  • Yes this time you will succeed with HASHCAT

КОМЕНТАРІ • 126

  • @nnnn50001
    @nnnn50001 4 роки тому +18

    The only non-lazy person i found that actually explained this in depth, thank you

  • @beboCo1oL
    @beboCo1oL 6 років тому +37

    man i swear u the only one here that show what a bignner need.. thank you

    • @BitcoinDaytrader
      @BitcoinDaytrader  6 років тому +3

      Hey man Thanks for the comment, I really appreciate it!! I wanted to let you know that I just uploaded a new video on Hashcat that you might enjoy too ua-cam.com/video/d1Y6TPGzVn0/v-deo.html

    • @danteeep
      @danteeep 5 років тому +1

      @@BitcoinDaytrader truth be told he is the real MVP

    • @nkosipat8839
      @nkosipat8839 3 роки тому

      @@BitcoinDaytrader Hi bru I need your help I want to recover my Blockchain Account I've got I'D address forgot password tried your Instructions my computer is too Old for the Software please

  • @thomasdiatta8507
    @thomasdiatta8507 6 місяців тому

    Thank you very much i watched lot's of videos but could not understand the process. But you are the only one who took the time to explain it in depth.thank you very much

  • @TheRonsmans
    @TheRonsmans 6 років тому +11

    The best video about hashcat to me! well done

  • @thecountofcrypto944
    @thecountofcrypto944 3 роки тому

    Owesome video

  • @danteeep
    @danteeep 5 років тому +3

    good man !! thx a lot, very clear explanation and very suitable for begginers !!!

    • @danteeep
      @danteeep 5 років тому

      if you guys looking for sha256 put 1400 in the arguments instead of 0

  • @mervanrashu2905
    @mervanrashu2905 4 роки тому +2

    * Device #1: Intel's OpenCL runtime (GPU only) is currently broken.
    We are waiting for updated OpenCL drivers from Intel.
    You can use --force to override, but do not report related errors.

    • @jordan-fl4xh
      @jordan-fl4xh 4 роки тому

      hey man did you ever fix this

    • @marc-andrelavoix1226
      @marc-andrelavoix1226 4 роки тому

      Yall it's simple all u have after convert your file to hccpax , copy the file after in the capture folder and start hashcat w/ the capture/hccpax + the wordlist.

  • @gooogleacc4657
    @gooogleacc4657 5 років тому +3

    thanks man, very useful and well explained. GO ON! you, are Good!

  • @lagilagimolaglag
    @lagilagimolaglag 3 роки тому +1

    u are funny

  • @himanshuthakur1797
    @himanshuthakur1797 4 роки тому

    Good

  • @abuhosin1109
    @abuhosin1109 Рік тому

    love your cap. Rick n Morty

  • @iankentmorandante4953
    @iankentmorandante4953 4 роки тому

    It answer alot of questions,, good tutorial, tnx sir

  • @cears3588
    @cears3588 3 роки тому

    excellent video! had a great time watching this!

  • @dileepaweragala
    @dileepaweragala 4 роки тому

    Lovelable guy thanx sharing ❤️💇

  • @eliasjb4k
    @eliasjb4k 3 роки тому

    Thank You So Much
    Its very helpful

  • @desioner
    @desioner 6 років тому +1

    Good stuff! Nice to see you use it for us.

  • @nickfoster4361
    @nickfoster4361 2 роки тому

    You remind me of the guy from Blink 182

  • @nion456789
    @nion456789 6 років тому +2

    Smashed the like....nice video.....:-)

  • @billgates2733
    @billgates2733 3 роки тому +2

    this is by far the best tutorial i've seen so far but i still have one question.. where do you get the hash's to enter in if you don't know the password to generate them in the first place?? that's where i'm lost idk what i'm missing.

    • @h-disconnected6612
      @h-disconnected6612 3 роки тому

      Well it's not likely someone's gonna just give you one, you gotta 'source' em yourself

  • @dZHEMC
    @dZHEMC 4 роки тому +2

    Bro, when i write like hashcat.exe -m 2500 CPU -w 1 .hccapx dic.txt And showing me the Unstable OpenCL driver detected. i do not want to use --force and i don't have geforce, only using the intel. How cani solve this problem and how can increase the speed?

  • @mahestariyadiputranto3783
    @mahestariyadiputranto3783 4 роки тому +1

    Thanks bro, you've safe my life ❤️

  • @renokrmac7877
    @renokrmac7877 3 роки тому +1

    Why when l type dir, then the hashcat dont have infront of it_ please HELP ME

  • @ChandanAkbarpuria
    @ChandanAkbarpuria 2 роки тому

    How to stop process if temperature raises say 60-70° celsius? Close cmd or something else.

  • @skippyjoejoe494
    @skippyjoejoe494 3 роки тому

    Such a good video.

  • @joshuacisneros3675
    @joshuacisneros3675 5 років тому

    Best Hashcat Video!!!

  • @peluso_palit
    @peluso_palit 4 роки тому

    This is hashes created by us. How about the hashes we get from system? How we know what kind of hashes they are?
    How about hashes not contain in wordlist? Rockyou is mostly in English words, how about different countries different languages?

  • @doctordnatyping9424
    @doctordnatyping9424 5 років тому

    actually very nice video about hashcat

  • @sarahduong2265
    @sarahduong2265 5 років тому

    There is the fact that this hashcat program can only be used if it is installed on potassium linux. There is no video that instructs it to run on windows. Maybe it's too hard and seems to be only available on ads.

  • @gamerpsn3268
    @gamerpsn3268 4 роки тому

    good video

  • @kwstantinospavlidis6299
    @kwstantinospavlidis6299 2 роки тому

    It says: is not recognised as an internal or external command, operable program or batch file. Pls help me

  • @jdboy_jd
    @jdboy_jd Рік тому

    Bro, my CMD is not generating results. idk why. I'm giving all the command format correctly, and when i press enter, it shows "Starting" but after 5-10 seconds, it stops the function. What could be the problem?

  • @pov1715
    @pov1715 2 роки тому

    How do you download that on the mac book lmao

  • @VulcanHIM
    @VulcanHIM 2 роки тому +1

    thank you so much but how can we get the hash code of a wifi password

  • @johnmartinstv
    @johnmartinstv 2 роки тому

    It is possible also to brute force a password using this type of method or similar on a metamask wallet installed on mozilla firefox on a Macbook Pro macOS Catalina version 10.15.7?

  • @rabie12
    @rabie12 4 роки тому

    great tutorial for Hashcat,
    do you know what is the best way fro cracking encrypt exe and rar fils
    Thanks again for your video

  • @ash394
    @ash394 3 роки тому

    Thanks man . You can help me to download this file .

  • @DeFamilieSchoemaker
    @DeFamilieSchoemaker Рік тому

    please share hashcat doing wordlist rockyou !

  • @KD-yc2jp
    @KD-yc2jp 3 роки тому

    why does it say that 'hashcat64.exe' is not recognized as an internal or external command,
    operable program or batch file. PLSS helpp

  • @renokrmac7877
    @renokrmac7877 3 роки тому

    end when I right click HASHCAT it dont show under the OPEN 7zip?

  • @dyandraaflanella
    @dyandraaflanella 4 роки тому

    👍

  • @GodKeks-
    @GodKeks- 2 роки тому

    To my is some Text red? Some yellow and red ?

  • @acidwave1576
    @acidwave1576 4 роки тому

    T h a n k y o u.

  • @saeedsafay162
    @saeedsafay162 3 роки тому

    hi can we use more than one rig for hashcat ? something like pool and send all my rig hashrate on it ?

  • @ryangamerguruji7500
    @ryangamerguruji7500 3 роки тому

    uhhhh my hashcat closes instantly i think im downloading it wrong

  • @VRAGHAVENDRASEC
    @VRAGHAVENDRASEC 3 роки тому

    hey, please help me at 8:47, hashcat64.exe is not working for me. Mine is a 64bit os but showing 'hashcat64.exe' is not recognized as an internal or external command,
    operable program or batch file.

  • @Kangleipaktrendingvideos_KTV
    @Kangleipaktrendingvideos_KTV 4 роки тому

    okk

  • @adolfolozano3220
    @adolfolozano3220 4 роки тому

    great tutorial! thank you, Do you know by chance how to get the hash from a eeprom file (.rom) ?

  • @indiabono4732
    @indiabono4732 3 роки тому

    How do you know what type of hash encryption it is?

  • @callmeTHEBIGDAY
    @callmeTHEBIGDAY 3 роки тому

    When i run my code all it says is "Initializing backend runtime for device #1..." and it never does anything

  • @komaljain699
    @komaljain699 3 роки тому

    Hashcat64.exe is not recognized as an internal or external command operable program or batch file.... Please help me,

  • @aparnapandey804
    @aparnapandey804 Рік тому

    what if i know the password and hash , how to know the hash type and algorithm used?

  • @muhammadkhalil5712
    @muhammadkhalil5712 3 роки тому

    Bro please help me I have install hashcat and copy to windows drive. Then I go to cmd and type to check cd --/-- it's shown (the system cannot find the path specified) Then i type hashcat only it's shown ( hashcat is not recognized as an internal and external command, operable program or batch file) and I installed java also but still nothing happened. Please guide me what should I do I am using Windows 10 on my dell laptop

  • @Tony-nl6pf
    @Tony-nl6pf 2 роки тому

    I keep getting Initializing backend runtime for device #1 and nothing happens. I need help please.

    • @Eggsec
      @Eggsec 2 роки тому

      Did you fix it? I keep getting the same

    • @Tony-nl6pf
      @Tony-nl6pf 2 роки тому

      @@Eggsec Yea but it was a while ago, read everything it shows, I had to download some stuff it needed.

  • @pjn2001
    @pjn2001 4 роки тому

    a string is not a "sentence of letters"

  • @ericlaval883
    @ericlaval883 4 роки тому

    Why is it that instead of having hashcat64.exe i just have hashcat.exe?
    note: My computer is 64 bit so that shouldn't be the problem

    • @juliyzharov1207
      @juliyzharov1207 4 роки тому

      hashcat was updated. Now there is now need to select system architecture. It auto detects

    • @ericlaval883
      @ericlaval883 4 роки тому

      Juliy Zharov thanks!

  • @sqlin.5028
    @sqlin.5028 4 роки тому

    Brute force is trying to crack the ''username hash'' with a wordlist to crack the password hash right ?

  • @alexwizard152
    @alexwizard152 3 роки тому

    My file did not contain a hashcat32 nor a 64. Do you know why?

  • @JohnDoeChanel
    @JohnDoeChanel 4 роки тому

    there are hashcat gui for win, where to get it?

  • @cricketinggurus5295
    @cricketinggurus5295 2 роки тому

    Hey man. Somebody just stole crypto from my metamask account. Can you help me with this if I tell you the recipient address

  • @danfive6591
    @danfive6591 5 років тому

    I couldn't do the brute force because i need OpenCl for Nvidia GPU. But i dont know how to installed, and i nither know who link is.
    Can anybody help me one this?

  • @wingschicken8326
    @wingschicken8326 3 роки тому

    hey ben je nederlands?

  • @nicatshare6103
    @nicatshare6103 5 місяців тому

    error, help please

  • @marcinkowal658
    @marcinkowal658 4 роки тому

    i dont have 64 exe fils

  • @user-mw6ed4uf9e
    @user-mw6ed4uf9e Рік тому

    how about now to do this? plz, mt password was forgot,

  • @motivationg9105
    @motivationg9105 3 роки тому +1

    How do you improve the ability for hashcat to crack? Because I made a easy password and it's taking me almost ten minutes to crack

    • @justsomeguy6545
      @justsomeguy6545 2 роки тому

      It’s a brute force attack ofc it will take a long time

  • @user-ph2eo8lz9b
    @user-ph2eo8lz9b 2 роки тому

    Can this be use in fb?

  • @sorrow4748
    @sorrow4748 3 роки тому

    how do you get passwords with email my friend thinks i cant get his pw lmao

  • @syaffizafrishahrin9452
    @syaffizafrishahrin9452 3 роки тому

    Can i7 9th gen use this software?

  • @user-iy9mx4pm5z
    @user-iy9mx4pm5z 6 років тому

    12 word bitcoin passphrase
    from
    2048 word list
    =2048^12

    • @BitcoinDaytrader
      @BitcoinDaytrader  6 років тому

      5.444.517.871.000.000.000.000.000.000.000.000.000.000 different 12-word backup phrases (Mnemonic Codes) for wallets, dividing that by roughly 10.000.000.000 gives us the amount of wallets created for every person on earth. So there is no chance of ever getting an accidental copy of an existing wallet when creating a new wallet. Dawm it, that explains why I've been trying to "accidentally" generate an existing wallet for years without any result.

  • @ahmadnajad6187
    @ahmadnajad6187 3 роки тому

    for me it shows no file or directorry... :( help pls

  • @Ryan-zf6tl
    @Ryan-zf6tl 3 роки тому

    C:\hashcat-6.1.1>hashcat64.exe
    'hashcat64.exe' is not recognized as an internal or external command,
    operable program or batch file.
    what does this mean?

    • @trif169
      @trif169 2 роки тому

      did you fix it?

  • @socialmedia140
    @socialmedia140 6 років тому

    thanks a lot for your video my question how to use hashcat for second password blockchaine

    • @BitcoinDaytrader
      @BitcoinDaytrader  6 років тому

      why would you use hashcat when btcrecover is the right tool to use? Have you tried the btcrecover method from my blockchain tutorial? ua-cam.com/video/rMtW8vIHHek/v-deo.html

    • @socialmedia140
      @socialmedia140 6 років тому

      yes but i can't find my second password with btcrecover

    • @BitcoinDaytrader
      @BitcoinDaytrader  6 років тому +1

      Yesterday I've been trying all night to figgure out how to use hashcat on the second password, but I could not figgure out how to setup hashcat accordingly. What I did was use the btcrecover-master\extract-scripts\extract-blockchain-second-hash.py to extract a single hash for the 2ndpass, you will need the firstpass of blockchain wallet, but I could not crack the given hash in hashcat.
      When you run btcrecover with the following command:
      C:\python27\python btcrecover.py --data-extract --tokenlist tokens.txt
      Because of --data-extract it will asks for the extracted hash and if the token file is right it will be able to show you the password. If I figure this hashcat out I will make a tutorial on the subject.

    • @socialmedia140
      @socialmedia140 6 років тому

      ah ok thank you very match i'm waiting for a tutorial on the subject

  • @ayobzrk284
    @ayobzrk284 2 роки тому

    Thanks for nothing I got to the help step and nothing happened like yours, you talk way too quick we get it you know what you’re doing

  • @relentless_animal4127
    @relentless_animal4127 3 роки тому

    what if i dont have a gpu ?
    I'm running integrated graphics

    • @recktrec5313
      @recktrec5313 3 роки тому

      doesnt let you do it im trying and it wont let me

  • @boratsagdiyev1586
    @boratsagdiyev1586 4 роки тому

    So why need to enter the password in the hash, i mean if you have the password why crack at all.
    Or doesnt it matter what you fill into the hash because i see you adjusting the keyword so i assume it is.. wooshh

  • @NeriaSofer
    @NeriaSofer 2 роки тому

    Bro the thing on ur mouth make u harder to talk

  • @ValeStar1
    @ValeStar1 4 роки тому

    Hi!
    Will you break the hard password on your BTC wallet for a reward???

  • @Godzillaplay73
    @Godzillaplay73 2 роки тому

    Itsnot working for me

  • @ahmedshoeeb7506
    @ahmedshoeeb7506 3 роки тому

    sir can you help me for get password form hash file give me your e-mail to send hash file thanks

  • @breaknine
    @breaknine 5 років тому

    谢谢你,你的视频幽默生动,哈哈。(不知你能不能看懂中文)

    • @BitcoinDaytrader
      @BitcoinDaytrader  5 років тому

      感谢您观看我的视频和您的反应,不,我不懂中文,但我可以使用谷歌翻译

    • @robomitch0795
      @robomitch0795 5 років тому

      我理解兄弟

  • @tenhelwex6526
    @tenhelwex6526 3 роки тому

    Can't turn on because it's only showing me exe files hashcat.exe , cant find 32 bit or 64 bit versions,im 32 bit.

    • @recktrec5313
      @recktrec5313 3 роки тому

      you have the final version do hashcat.exe not 32 or 64

    • @tenhelwex6526
      @tenhelwex6526 3 роки тому

      @@recktrec5313 k

  • @azarmahmood1421
    @azarmahmood1421 3 роки тому

    Password can be cracked with hascat but have do i crack the username

  • @TheFlyba1
    @TheFlyba1 6 років тому

    Thanks for your help But I am in need of assistance in python Can i get your contact so i can reach you for assistance. thanks

    • @BitcoinDaytrader
      @BitcoinDaytrader  6 років тому

      Hi Obed,
      Thank you for checking out my video! What kind of assistance do you need? You could always email me your situation at bitcoindaytraderchannel@gmail.com and maybe I can help you out.

  • @alicomando1195
    @alicomando1195 4 роки тому

    can you crack hccapx file ?

  • @alexmarchant4277
    @alexmarchant4277 3 роки тому

    SO dull