Guest User

Untitled

a guest
Jan 23rd, 2018
1,001
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 31.93 KB | None | 0 0
  1. hashcat - advanced password recovery
  2.  
  3. Usage: hashcat [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...
  4.  
  5. - [ Options ] -
  6.  
  7. Options Short / Long | Type | Description | Example
  8. ================================+======+======================================================+=======================
  9. -m, --hash-type | Num | Hash-type, see references below | -m 1000
  10. -a, --attack-mode | Num | Attack-mode, see references below | -a 3
  11. -V, --version | | Print version |
  12. -h, --help | | Print help |
  13. --quiet | | Suppress output |
  14. --hex-charset | | Assume charset is given in hex |
  15. --hex-salt | | Assume salt is given in hex |
  16. --hex-wordlist | | Assume words in wordlist are given in hex |
  17. --force | | Ignore warnings |
  18. --status | | Enable automatic update of the status screen |
  19. --status-timer | Num | Sets seconds between status screen updates to X | --status-timer=1
  20. --machine-readable | | Display the status view in a machine-readable format |
  21. --keep-guessing | | Keep guessing the hash after it has been cracked |
  22. --self-test-disable | | Disable self-test functionality on startup |
  23. --loopback | | Add new plains to induct directory |
  24. --markov-hcstat | File | Specify hcstat file to use | --markov-hc=my.hcstat
  25. --markov-disable | | Disables markov-chains, emulates classic brute-force |
  26. --markov-classic | | Enables classic markov-chains, no per-position |
  27. -t, --markov-threshold | Num | Threshold X when to stop accepting new markov-chains | -t 50
  28. --runtime | Num | Abort session after X seconds of runtime | --runtime=10
  29. --session | Str | Define specific session name | --session=mysession
  30. --restore | | Restore session from --session |
  31. --restore-disable | | Do not write restore file |
  32. --restore-file-path | File | Specific path to restore file | --restore-file-path=x.restore
  33. -o, --outfile | File | Define outfile for recovered hash | -o outfile.txt
  34. --outfile-format | Num | Define outfile-format X for recovered hash | --outfile-format=7
  35. --outfile-autohex-disable | | Disable the use of $HEX[] in output plains |
  36. --outfile-check-timer | Num | Sets seconds between outfile checks to X | --outfile-check=30
  37. --wordlist-autohex-disable | | Disable the conversion of $HEX[] from the wordlist |
  38. -p, --separator | Char | Separator char for hashlists and outfile | -p :
  39. --stdout | | Do not crack a hash, instead print candidates only |
  40. --show | | Compare hashlist with potfile; show cracked hashes |
  41. --left | | Compare hashlist with potfile; show uncracked hashes |
  42. --username | | Enable ignoring of usernames in hashfile |
  43. --remove | | Enable removal of hashes once they are cracked |
  44. --remove-timer | Num | Update input hash file each X seconds | --remove-timer=30
  45. --potfile-disable | | Do not write potfile |
  46. --potfile-path | Dir | Specific path to potfile | --potfile-path=my.pot
  47. --encoding-from | Code | Force internal wordlist encoding from X | --encoding-from=iso-8859-15
  48. --encoding-to | Code | Force internal wordlist encoding to X | --encoding-to=utf-32le
  49. --debug-mode | Num | Defines the debug mode (hybrid only by using rules) | --debug-mode=4
  50. --debug-file | File | Output file for debugging rules | --debug-file=good.log
  51. --induction-dir | Dir | Specify the induction directory to use for loopback | --induction=inducts
  52. --outfile-check-dir | Dir | Specify the outfile directory to monitor for plains | --outfile-check-dir=x
  53. --logfile-disable | | Disable the logfile |
  54. --hccapx-message-pair | Num | Load only message pairs from hccapx matching X | --hccapx-message-pair=2
  55. --nonce-error-corrections | Num | The BF size range to replace AP's nonce last bytes | --nonce-error-corrections=16
  56. --truecrypt-keyfiles | File | Keyfiles to use, separated with commas | --truecrypt-key=x.png
  57. --veracrypt-keyfiles | File | Keyfiles to use, separated with commas | --veracrypt-key=x.txt
  58. --veracrypt-pim | Num | VeraCrypt personal iterations multiplier | --veracrypt-pim=1000
  59. -b, --benchmark | | Run benchmark |
  60. --speed-only | | Return expected speed of the attack, then quit |
  61. --progress-only | | Return ideal progress step size and time to process |
  62. -c, --segment-size | Num | Sets size in MB to cache from the wordfile to X | -c 32
  63. --bitmap-min | Num | Sets minimum bits allowed for bitmaps to X | --bitmap-min=24
  64. --bitmap-max | Num | Sets maximum bits allowed for bitmaps to X | --bitmap-max=24
  65. --cpu-affinity | Str | Locks to CPU devices, separated with commas | --cpu-affinity=1,2,3
  66. --example-hashes | | Show an example hash for each hash-mode |
  67. -I, --opencl-info | | Show info about detected OpenCL platforms/devices | -I
  68. --opencl-platforms | Str | OpenCL platforms to use, separated with commas | --opencl-platforms=2
  69. -d, --opencl-devices | Str | OpenCL devices to use, separated with commas | -d 1
  70. -D, --opencl-device-types | Str | OpenCL device-types to use, separated with commas | -D 1
  71. --opencl-vector-width | Num | Manually override OpenCL vector-width to X | --opencl-vector=4
  72. -O, --optimized-kernel-enable | | Enable optimized kernels (limits password length) |
  73. -w, --workload-profile | Num | Enable a specific workload profile, see pool below | -w 3
  74. -n, --kernel-accel | Num | Manual workload tuning, set outerloop step size to X | -n 64
  75. -u, --kernel-loops | Num | Manual workload tuning, set innerloop step size to X | -u 256
  76. --nvidia-spin-damp | Num | Workaround NVIDIAs CPU burning loop bug, in percent | --nvidia-spin-damp=50
  77. --gpu-temp-disable | | Disable temperature and fanspeed reads and triggers |
  78. --gpu-temp-abort | Num | Abort if GPU temperature reaches X degrees Celsius | --gpu-temp-abort=100
  79. --gpu-temp-retain | Num | Try to retain GPU temperature at X degrees Celsius | --gpu-temp-retain=95
  80. --powertune-enable | | Enable power tuning. Restores settings when finished |
  81. --scrypt-tmto | Num | Manually override TMTO value for scrypt to X | --scrypt-tmto=3
  82. -s, --skip | Num | Skip X words from the start | -s 1000000
  83. -l, --limit | Num | Limit X words from the start + skipped words | -l 1000000
  84. --keyspace | | Show keyspace base:mod values and quit |
  85. -j, --rule-left | Rule | Single rule applied to each word from left wordlist | -j 'c'
  86. -k, --rule-right | Rule | Single rule applied to each word from right wordlist | -k '^-'
  87. -r, --rules-file | File | Multiple rules applied to each word from wordlists | -r rules/best64.rule
  88. -g, --generate-rules | Num | Generate X random rules | -g 10000
  89. --generate-rules-func-min | Num | Force min X functions per rule |
  90. --generate-rules-func-max | Num | Force max X functions per rule |
  91. --generate-rules-seed | Num | Force RNG seed set to X |
  92. -1, --custom-charset1 | CS | User-defined charset ?1 | -1 ?l?d?u
  93. -2, --custom-charset2 | CS | User-defined charset ?2 | -2 ?l?d?s
  94. -3, --custom-charset3 | CS | User-defined charset ?3 |
  95. -4, --custom-charset4 | CS | User-defined charset ?4 |
  96. -i, --increment | | Enable mask increment mode |
  97. --increment-min | Num | Start mask incrementing at X | --increment-min=4
  98. --increment-max | Num | Stop mask incrementing at X | --increment-max=8
  99.  
  100. - [ Hash modes ] -
  101.  
  102. # | Name | Category
  103. ======+==================================================+======================================
  104. 900 | MD4 | Raw Hash
  105. 0 | MD5 | Raw Hash
  106. 5100 | Half MD5 | Raw Hash
  107. 100 | SHA1 | Raw Hash
  108. 1300 | SHA-224 | Raw Hash
  109. 1400 | SHA-256 | Raw Hash
  110. 10800 | SHA-384 | Raw Hash
  111. 1700 | SHA-512 | Raw Hash
  112. 5000 | SHA-3 (Keccak) | Raw Hash
  113. 600 | BLAKE2b-512 | Raw Hash
  114. 10100 | SipHash | Raw Hash
  115. 6000 | RIPEMD-160 | Raw Hash
  116. 6100 | Whirlpool | Raw Hash
  117. 6900 | GOST R 34.11-94 | Raw Hash
  118. 11700 | GOST R 34.11-2012 (Streebog) 256-bit | Raw Hash
  119. 11800 | GOST R 34.11-2012 (Streebog) 512-bit | Raw Hash
  120. 10 | md5($pass.$salt) | Raw Hash, Salted and/or Iterated
  121. 20 | md5($salt.$pass) | Raw Hash, Salted and/or Iterated
  122. 30 | md5(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  123. 40 | md5($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  124. 3800 | md5($salt.$pass.$salt) | Raw Hash, Salted and/or Iterated
  125. 3710 | md5($salt.md5($pass)) | Raw Hash, Salted and/or Iterated
  126. 4010 | md5($salt.md5($salt.$pass)) | Raw Hash, Salted and/or Iterated
  127. 4110 | md5($salt.md5($pass.$salt)) | Raw Hash, Salted and/or Iterated
  128. 2600 | md5(md5($pass)) | Raw Hash, Salted and/or Iterated
  129. 3910 | md5(md5($pass).md5($salt)) | Raw Hash, Salted and/or Iterated
  130. 4300 | md5(strtoupper(md5($pass))) | Raw Hash, Salted and/or Iterated
  131. 4400 | md5(sha1($pass)) | Raw Hash, Salted and/or Iterated
  132. 110 | sha1($pass.$salt) | Raw Hash, Salted and/or Iterated
  133. 120 | sha1($salt.$pass) | Raw Hash, Salted and/or Iterated
  134. 130 | sha1(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  135. 140 | sha1($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  136. 4500 | sha1(sha1($pass)) | Raw Hash, Salted and/or Iterated
  137. 4520 | sha1($salt.sha1($pass)) | Raw Hash, Salted and/or Iterated
  138. 4700 | sha1(md5($pass)) | Raw Hash, Salted and/or Iterated
  139. 4900 | sha1($salt.$pass.$salt) | Raw Hash, Salted and/or Iterated
  140. 14400 | sha1(CX) | Raw Hash, Salted and/or Iterated
  141. 1410 | sha256($pass.$salt) | Raw Hash, Salted and/or Iterated
  142. 1420 | sha256($salt.$pass) | Raw Hash, Salted and/or Iterated
  143. 1430 | sha256(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  144. 1440 | sha256($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  145. 1710 | sha512($pass.$salt) | Raw Hash, Salted and/or Iterated
  146. 1720 | sha512($salt.$pass) | Raw Hash, Salted and/or Iterated
  147. 1730 | sha512(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  148. 1740 | sha512($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  149. 50 | HMAC-MD5 (key = $pass) | Raw Hash, Authenticated
  150. 60 | HMAC-MD5 (key = $salt) | Raw Hash, Authenticated
  151. 150 | HMAC-SHA1 (key = $pass) | Raw Hash, Authenticated
  152. 160 | HMAC-SHA1 (key = $salt) | Raw Hash, Authenticated
  153. 1450 | HMAC-SHA256 (key = $pass) | Raw Hash, Authenticated
  154. 1460 | HMAC-SHA256 (key = $salt) | Raw Hash, Authenticated
  155. 1750 | HMAC-SHA512 (key = $pass) | Raw Hash, Authenticated
  156. 1760 | HMAC-SHA512 (key = $salt) | Raw Hash, Authenticated
  157. 14000 | DES (PT = $salt, key = $pass) | Raw Cipher, Known-Plaintext attack
  158. 14100 | 3DES (PT = $salt, key = $pass) | Raw Cipher, Known-Plaintext attack
  159. 14900 | Skip32 (PT = $salt, key = $pass) | Raw Cipher, Known-Plaintext attack
  160. 15400 | ChaCha20 | Raw Cipher, Known-Plaintext attack
  161. 400 | phpass | Generic KDF
  162. 8900 | scrypt | Generic KDF
  163. 11900 | PBKDF2-HMAC-MD5 | Generic KDF
  164. 12000 | PBKDF2-HMAC-SHA1 | Generic KDF
  165. 10900 | PBKDF2-HMAC-SHA256 | Generic KDF
  166. 12100 | PBKDF2-HMAC-SHA512 | Generic KDF
  167. 23 | Skype | Network Protocols
  168. 2500 | WPA/WPA2 | Network Protocols
  169. 2501 | WPA/WPA2 PMK | Network Protocols
  170. 4800 | iSCSI CHAP authentication, MD5(CHAP) | Network Protocols
  171. 5300 | IKE-PSK MD5 | Network Protocols
  172. 5400 | IKE-PSK SHA1 | Network Protocols
  173. 5500 | NetNTLMv1 | Network Protocols
  174. 5500 | NetNTLMv1+ESS | Network Protocols
  175. 5600 | NetNTLMv2 | Network Protocols
  176. 7300 | IPMI2 RAKP HMAC-SHA1 | Network Protocols
  177. 7500 | Kerberos 5 AS-REQ Pre-Auth etype 23 | Network Protocols
  178. 8300 | DNSSEC (NSEC3) | Network Protocols
  179. 10200 | CRAM-MD5 | Network Protocols
  180. 11100 | PostgreSQL CRAM (MD5) | Network Protocols
  181. 11200 | MySQL CRAM (SHA1) | Network Protocols
  182. 11400 | SIP digest authentication (MD5) | Network Protocols
  183. 13100 | Kerberos 5 TGS-REP etype 23 | Network Protocols
  184. 121 | SMF (Simple Machines Forum) > v1.1 | Forums, CMS, E-Commerce, Frameworks
  185. 400 | phpBB3 (MD5) | Forums, CMS, E-Commerce, Frameworks
  186. 2611 | vBulletin < v3.8.5 | Forums, CMS, E-Commerce, Frameworks
  187. 2711 | vBulletin >= v3.8.5 | Forums, CMS, E-Commerce, Frameworks
  188. 2811 | MyBB 1.2+ | Forums, CMS, E-Commerce, Frameworks
  189. 2811 | IPB2+ (Invision Power Board) | Forums, CMS, E-Commerce, Frameworks
  190. 8400 | WBB3 (Woltlab Burning Board) | Forums, CMS, E-Commerce, Frameworks
  191. 11 | Joomla < 2.5.18 | Forums, CMS, E-Commerce, Frameworks
  192. 400 | Joomla >= 2.5.18 (MD5) | Forums, CMS, E-Commerce, Frameworks
  193. 400 | WordPress (MD5) | Forums, CMS, E-Commerce, Frameworks
  194. 2612 | PHPS | Forums, CMS, E-Commerce, Frameworks
  195. 7900 | Drupal7 | Forums, CMS, E-Commerce, Frameworks
  196. 21 | osCommerce | Forums, CMS, E-Commerce, Frameworks
  197. 21 | xt:Commerce | Forums, CMS, E-Commerce, Frameworks
  198. 11000 | PrestaShop | Forums, CMS, E-Commerce, Frameworks
  199. 124 | Django (SHA-1) | Forums, CMS, E-Commerce, Frameworks
  200. 10000 | Django (PBKDF2-SHA256) | Forums, CMS, E-Commerce, Frameworks
  201. 3711 | MediaWiki B type | Forums, CMS, E-Commerce, Frameworks
  202. 13900 | OpenCart | Forums, CMS, E-Commerce, Frameworks
  203. 4521 | Redmine | Forums, CMS, E-Commerce, Frameworks
  204. 4522 | PunBB | Forums, CMS, E-Commerce, Frameworks
  205. 12001 | Atlassian (PBKDF2-HMAC-SHA1) | Forums, CMS, E-Commerce, Frameworks
  206. 12 | PostgreSQL | Database Server
  207. 131 | MSSQL (2000) | Database Server
  208. 132 | MSSQL (2005) | Database Server
  209. 1731 | MSSQL (2012, 2014) | Database Server
  210. 200 | MySQL323 | Database Server
  211. 300 | MySQL4.1/MySQL5 | Database Server
  212. 3100 | Oracle H: Type (Oracle 7+) | Database Server
  213. 112 | Oracle S: Type (Oracle 11+) | Database Server
  214. 12300 | Oracle T: Type (Oracle 12+) | Database Server
  215. 8000 | Sybase ASE | Database Server
  216. 141 | Episerver 6.x < .NET 4 | HTTP, SMTP, LDAP Server
  217. 1441 | Episerver 6.x >= .NET 4 | HTTP, SMTP, LDAP Server
  218. 1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR) | HTTP, SMTP, LDAP Server
  219. 12600 | ColdFusion 10+ | HTTP, SMTP, LDAP Server
  220. 1421 | hMailServer | HTTP, SMTP, LDAP Server
  221. 101 | nsldap, SHA-1(Base64), Netscape LDAP SHA | HTTP, SMTP, LDAP Server
  222. 111 | nsldaps, SSHA-1(Base64), Netscape LDAP SSHA | HTTP, SMTP, LDAP Server
  223. 1411 | SSHA-256(Base64), LDAP {SSHA256} | HTTP, SMTP, LDAP Server
  224. 1711 | SSHA-512(Base64), LDAP {SSHA512} | HTTP, SMTP, LDAP Server
  225. 15000 | FileZilla Server >= 0.9.55 | FTP Server
  226. 11500 | CRC32 | Checksums
  227. 3000 | LM | Operating Systems
  228. 1000 | NTLM | Operating Systems
  229. 1100 | Domain Cached Credentials (DCC), MS Cache | Operating Systems
  230. 2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2 | Operating Systems
  231. 15300 | DPAPI masterkey file v1 | Operating Systems
  232. 15900 | DPAPI masterkey file v2 | Operating Systems
  233. 12800 | MS-AzureSync PBKDF2-HMAC-SHA256 | Operating Systems
  234. 1500 | descrypt, DES (Unix), Traditional DES | Operating Systems
  235. 12400 | BSDi Crypt, Extended DES | Operating Systems
  236. 500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | Operating Systems
  237. 3200 | bcrypt $2*$, Blowfish (Unix) | Operating Systems
  238. 7400 | sha256crypt $5$, SHA256 (Unix) | Operating Systems
  239. 1800 | sha512crypt $6$, SHA512 (Unix) | Operating Systems
  240. 122 | macOS v10.4, MacOS v10.5, MacOS v10.6 | Operating Systems
  241. 1722 | macOS v10.7 | Operating Systems
  242. 7100 | macOS v10.8+ (PBKDF2-SHA512) | Operating Systems
  243. 6300 | AIX {smd5} | Operating Systems
  244. 6700 | AIX {ssha1} | Operating Systems
  245. 6400 | AIX {ssha256} | Operating Systems
  246. 6500 | AIX {ssha512} | Operating Systems
  247. 2400 | Cisco-PIX MD5 | Operating Systems
  248. 2410 | Cisco-ASA MD5 | Operating Systems
  249. 500 | Cisco-IOS $1$ (MD5) | Operating Systems
  250. 5700 | Cisco-IOS type 4 (SHA256) | Operating Systems
  251. 9200 | Cisco-IOS $8$ (PBKDF2-SHA256) | Operating Systems
  252. 9300 | Cisco-IOS $9$ (scrypt) | Operating Systems
  253. 22 | Juniper NetScreen/SSG (ScreenOS) | Operating Systems
  254. 501 | Juniper IVE | Operating Systems
  255. 15100 | Juniper/NetBSD sha1crypt | Operating Systems
  256. 7000 | FortiGate (FortiOS) | Operating Systems
  257. 5800 | Samsung Android Password/PIN | Operating Systems
  258. 13800 | Windows Phone 8+ PIN/password | Operating Systems
  259. 8100 | Citrix NetScaler | Operating Systems
  260. 8500 | RACF | Operating Systems
  261. 7200 | GRUB 2 | Operating Systems
  262. 9900 | Radmin2 | Operating Systems
  263. 125 | ArubaOS | Operating Systems
  264. 7700 | SAP CODVN B (BCODE) | Enterprise Application Software (EAS)
  265. 7800 | SAP CODVN F/G (PASSCODE) | Enterprise Application Software (EAS)
  266. 10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1 | Enterprise Application Software (EAS)
  267. 8600 | Lotus Notes/Domino 5 | Enterprise Application Software (EAS)
  268. 8700 | Lotus Notes/Domino 6 | Enterprise Application Software (EAS)
  269. 9100 | Lotus Notes/Domino 8 | Enterprise Application Software (EAS)
  270. 133 | PeopleSoft | Enterprise Application Software (EAS)
  271. 13500 | PeopleSoft PS_TOKEN | Enterprise Application Software (EAS)
  272. 11600 | 7-Zip | Archives
  273. 12500 | RAR3-hp | Archives
  274. 13000 | RAR5 | Archives
  275. 13200 | AxCrypt | Archives
  276. 13300 | AxCrypt in-memory SHA1 | Archives
  277. 13600 | WinZip | Archives
  278. 14700 | iTunes backup < 10.0 | Backup
  279. 14800 | iTunes backup >= 10.0 | Backup
  280. 62XY | TrueCrypt | Full-Disk Encryption (FDE)
  281. X | 1 = PBKDF2-HMAC-RIPEMD160 | Full-Disk Encryption (FDE)
  282. X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk Encryption (FDE)
  283. X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk Encryption (FDE)
  284. X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode | Full-Disk Encryption (FDE)
  285. Y | 1 = XTS 512 bit pure AES | Full-Disk Encryption (FDE)
  286. Y | 1 = XTS 512 bit pure Serpent | Full-Disk Encryption (FDE)
  287. Y | 1 = XTS 512 bit pure Twofish | Full-Disk Encryption (FDE)
  288. Y | 2 = XTS 1024 bit pure AES | Full-Disk Encryption (FDE)
  289. Y | 2 = XTS 1024 bit pure Serpent | Full-Disk Encryption (FDE)
  290. Y | 2 = XTS 1024 bit pure Twofish | Full-Disk Encryption (FDE)
  291. Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk Encryption (FDE)
  292. Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk Encryption (FDE)
  293. Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk Encryption (FDE)
  294. Y | 3 = XTS 1536 bit all | Full-Disk Encryption (FDE)
  295. 8800 | Android FDE <= 4.3 | Full-Disk Encryption (FDE)
  296. 12900 | Android FDE (Samsung DEK) | Full-Disk Encryption (FDE)
  297. 12200 | eCryptfs | Full-Disk Encryption (FDE)
  298. 137XY | VeraCrypt | Full-Disk Encryption (FDE)
  299. X | 1 = PBKDF2-HMAC-RIPEMD160 | Full-Disk Encryption (FDE)
  300. X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk Encryption (FDE)
  301. X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk Encryption (FDE)
  302. X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode | Full-Disk Encryption (FDE)
  303. X | 5 = PBKDF2-HMAC-SHA256 | Full-Disk Encryption (FDE)
  304. X | 6 = PBKDF2-HMAC-SHA256 + boot-mode | Full-Disk Encryption (FDE)
  305. Y | 1 = XTS 512 bit pure AES | Full-Disk Encryption (FDE)
  306. Y | 1 = XTS 512 bit pure Serpent | Full-Disk Encryption (FDE)
  307. Y | 1 = XTS 512 bit pure Twofish | Full-Disk Encryption (FDE)
  308. Y | 2 = XTS 1024 bit pure AES | Full-Disk Encryption (FDE)
  309. Y | 2 = XTS 1024 bit pure Serpent | Full-Disk Encryption (FDE)
  310. Y | 2 = XTS 1024 bit pure Twofish | Full-Disk Encryption (FDE)
  311. Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk Encryption (FDE)
  312. Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk Encryption (FDE)
  313. Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk Encryption (FDE)
  314. Y | 3 = XTS 1536 bit all | Full-Disk Encryption (FDE)
  315. 14600 | LUKS | Full-Disk Encryption (FDE)
  316. 9700 | MS Office <= 2003 $0/$1, MD5 + RC4 | Documents
  317. 9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 | Documents
  318. 9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | Documents
  319. 9800 | MS Office <= 2003 $3/$4, SHA1 + RC4 | Documents
  320. 9810 | MS Office <= 2003 $3, SHA1 + RC4, collider #1 | Documents
  321. 9820 | MS Office <= 2003 $3, SHA1 + RC4, collider #2 | Documents
  322. 9400 | MS Office 2007 | Documents
  323. 9500 | MS Office 2010 | Documents
  324. 9600 | MS Office 2013 | Documents
  325. 10400 | PDF 1.1 - 1.3 (Acrobat 2 - 4) | Documents
  326. 10410 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 | Documents
  327. 10420 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 | Documents
  328. 10500 | PDF 1.4 - 1.6 (Acrobat 5 - 8) | Documents
  329. 10600 | PDF 1.7 Level 3 (Acrobat 9) | Documents
  330. 10700 | PDF 1.7 Level 8 (Acrobat 10 - 11) | Documents
  331. 9000 | Password Safe v2 | Password Managers
  332. 5200 | Password Safe v3 | Password Managers
  333. 6800 | LastPass + LastPass sniffed | Password Managers
  334. 6600 | 1Password, agilekeychain | Password Managers
  335. 8200 | 1Password, cloudkeychain | Password Managers
  336. 11300 | Bitcoin/Litecoin wallet.dat | Password Managers
  337. 12700 | Blockchain, My Wallet | Password Managers
  338. 15200 | Blockchain, My Wallet, V2 | Password Managers
  339. 13400 | KeePass 1 (AES/Twofish) and KeePass 2 (AES) | Password Managers
  340. 15500 | JKS Java Key Store Private Keys (SHA1) | Password Managers
  341. 15600 | Ethereum Wallet, PBKDF2-HMAC-SHA256 | Password Managers
  342. 15700 | Ethereum Wallet, SCRYPT | Password Managers
  343. 99999 | Plaintext | Plaintext
  344.  
  345. - [ Outfile Formats ] -
  346.  
  347. # | Format
  348. ===+========
  349. 1 | hash[:salt]
  350. 2 | plain
  351. 3 | hash[:salt]:plain
  352. 4 | hex_plain
  353. 5 | hash[:salt]:hex_plain
  354. 6 | plain:hex_plain
  355. 7 | hash[:salt]:plain:hex_plain
  356. 8 | crackpos
  357. 9 | hash[:salt]:crack_pos
  358. 10 | plain:crack_pos
  359. 11 | hash[:salt]:plain:crack_pos
  360. 12 | hex_plain:crack_pos
  361. 13 | hash[:salt]:hex_plain:crack_pos
  362. 14 | plain:hex_plain:crack_pos
  363. 15 | hash[:salt]:plain:hex_plain:crack_pos
  364.  
  365. - [ Rule Debugging Modes ] -
  366.  
  367. # | Format
  368. ===+========
  369. 1 | Finding-Rule
  370. 2 | Original-Word
  371. 3 | Original-Word:Finding-Rule
  372. 4 | Original-Word:Finding-Rule:Processed-Word
  373.  
  374. - [ Attack Modes ] -
  375.  
  376. # | Mode
  377. ===+======
  378. 0 | Straight
  379. 1 | Combination
  380. 3 | Brute-force
  381. 6 | Hybrid Wordlist + Mask
  382. 7 | Hybrid Mask + Wordlist
  383.  
  384. - [ Built-in Charsets ] -
  385.  
  386. ? | Charset
  387. ===+=========
  388. l | abcdefghijklmnopqrstuvwxyz
  389. u | ABCDEFGHIJKLMNOPQRSTUVWXYZ
  390. d | 0123456789
  391. h | 0123456789abcdef
  392. H | 0123456789ABCDEF
  393. s | !"#$%&'()*+,-./:;<=>?@[\]^_`{|}~
  394. a | ?l?u?d?s
  395. b | 0x00 - 0xff
  396.  
  397. - [ OpenCL Device Types ] -
  398.  
  399. # | Device Type
  400. ===+=============
  401. 1 | CPU
  402. 2 | GPU
  403. 3 | FPGA, DSP, Co-Processor
  404.  
  405. - [ Workload Profiles ] -
  406.  
  407. # | Performance | Runtime | Power Consumption | Desktop Impact
  408. ===+=============+=========+===================+=================
  409. 1 | Low | 2 ms | Low | Minimal
  410. 2 | Default | 12 ms | Economic | Noticeable
  411. 3 | High | 96 ms | High | Unresponsive
  412. 4 | Nightmare | 480 ms | Insane | Headless
  413.  
  414. - [ Basic Examples ] -
  415.  
  416. Attack- | Hash- |
  417. Mode | Type | Example command
  418. ==================+=======+==================================================================
  419. Wordlist | $P$ | hashcat -a 0 -m 400 example400.hash example.dict
  420. Wordlist + Rules | MD5 | hashcat -a 0 -m 0 example0.hash example.dict -r rules/best64.rule
  421. Brute-Force | MD5 | hashcat -a 3 -m 0 example0.hash ?a?a?a?a?a?a
  422. Combinator | MD5 | hashcat -a 1 -m 0 example0.hash example.dict example.dict
  423.  
  424. If you still have no idea what just happened, try the following pages:
  425.  
  426. * https://hashcat.net/wiki/#howtos_videos_papers_articles_etc_in_the_wild
  427. * https://hashcat.net/faq/
Add Comment
Please, Sign In to add comment