-
Hi,
I use zip2john (latest version) against an encrypted zip file containing multiple files.
Ouput gives almost one hash per file:
```
file.zip:$zip2$*0*3*0*047c185ff88bbc9070501a0722331ca5*..…
-
Brainstorming...
Say you had a utility you could run like this:
```
./unrule --rules=jumbo --input-enc:utf8 --internal-enc:cp1252 rockyou.txt > rockyou-jumbo.txt
```
Goal: Produce the smallest poss…
-
zip2john is not handling zip files that have multiple fields in the Extra Data along with the 'AES Encryption' details. The attached zip file ([harnuk.zip](https://github.com/magnumripper/JohnTheRipp…
-
Replicated on any variant of 2018.9 virtualized i686 Kali, including kali live cd. Issue not present on x64. It appears that the first password from the "candidates" list is always reported as the pla…
-
#### Before you submit an issue please include the following information if you do not your issue will be closed.
Your current Server version located at the bottom of any hashtopussy webpage.
Hash…
-
i run hashcat for crack md5 but its not working, there is a msg
the first is i got msg `clGetPlatformIDs` and then i did install opencl from aur and facing this problem
```
hashcat -m 0 hash3
…
-
Hi there! :) In current time sqlmap can crack only via CPU. If you can add support gpu when cracking hashes, that would be a good idea. Something like --use-gpu
-
When cracking hashtype 9700 (possibly others, I've not checked), including the `--username` argument prevents the hashes from being cracked.
I have a text file containing 3 hash type 9700 hashes, t…
-
I am trying to load some hash with HC 5.0.0+22beta but have issues. 41 character long look like sha1, MySql5, RIPEMD-160 but I can load following modes in HC:
-m 1500
-m 3000
-m 5700
-m 9000
-m 1…
-
While cracking slow hashes like NetNTLMv2 it would be useful to specify minimum password candidate lengths. If a password is known to be at least 12 characters, a lot of time is wasted on candidate wo…