hashcat的使用方法

简介:

是世界上最快的密码破解程序,适用于Linux,OS X和Windows的版本可以使用基于CPU或基于GPU的变体。使用时,需要安装官方指定版本的显卡驱动程序,如果驱动程序版本不对,可能导致程序无法运行。

使用:

-m   指定哈希类型
-a   指定攻击模式,有5中模式0 Straight(字典破解)1 Combination(组合破解)3 Brute-force(掩码暴力破解)6 Hybrid dict + mask(混合字典+掩码)7 Hybrid mask + dict(混合掩码+字典)
-o   输出文件
-stdout  指定基础文件
-r  指定规则文件   使用自定义破解规则
--force 强制进行破解
--show  显示破解结果
-V   打印出版本
-h   查看帮助
--increment  启用增量破解模式,你可以利用此模式让hashcat在指定的密码长度范围内执行破解过程
--increment-min  密码最小长度,后面直接等于一个整数即可,配置increment模式一起使用
--increment-max  密码最大长度,同上
--outfile-format 指定破解结果的输出格式id,默认是3
--username   忽略hash文件中的指定的用户名,在破解linux系统用户密码hash可能会用到
--remove     删除已被破解成功的hash

-m的参数

  ======+==================================================+======================================900 | MD4                                              | Raw Hash0 | MD5                                              | Raw Hash100 | SHA1                                             | Raw Hash1300 | SHA2-224                                         | Raw Hash1400 | SHA2-256                                         | Raw Hash10800 | SHA2-384                                         | Raw Hash1700 | SHA2-512                                         | Raw Hash17300 | SHA3-224                                         | Raw Hash17400 | SHA3-256                                         | Raw Hash17500 | SHA3-384                                         | Raw Hash17600 | SHA3-512                                         | Raw Hash6000 | RIPEMD-160                                       | Raw Hash600 | BLAKE2b-512                                      | Raw Hash11700 | GOST R 34.11-2012 (Streebog) 256-bit, big-endian | Raw Hash11800 | GOST R 34.11-2012 (Streebog) 512-bit, big-endian | Raw Hash6900 | GOST R 34.11-94                                  | Raw Hash5100 | Half MD5                                         | Raw Hash18700 | Java Object hashCode()                           | Raw Hash17700 | Keccak-224                                       | Raw Hash17800 | Keccak-256                                       | Raw Hash17900 | Keccak-384                                       | Raw Hash18000 | Keccak-512                                       | Raw Hash21400 | sha256(sha256_bin($pass))                        | Raw Hash6100 | Whirlpool                                        | Raw Hash10100 | SipHash                                          | Raw Hash21000 | BitShares v0.x - sha512(sha512_bin(pass))        | Raw Hash10 | md5($pass.$salt)                                 | Raw Hash, Salted and/or Iterated20 | md5($salt.$pass)                                 | Raw Hash, Salted and/or Iterated3800 | md5($salt.$pass.$salt)                           | Raw Hash, Salted and/or Iterated3710 | md5($salt.md5($pass))                            | Raw Hash, Salted and/or Iterated4110 | md5($salt.md5($pass.$salt))                      | Raw Hash, Salted and/or Iterated4010 | md5($salt.md5($salt.$pass))                      | Raw Hash, Salted and/or Iterated21300 | md5($salt.sha1($salt.$pass))                     | Raw Hash, Salted and/or Iterated40 | md5($salt.utf16le($pass))                        | Raw Hash, Salted and/or Iterated2600 | md5(md5($pass))                                  | Raw Hash, Salted and/or Iterated3910 | md5(md5($pass).md5($salt))                       | Raw Hash, Salted and/or Iterated4400 | md5(sha1($pass))                                 | Raw Hash, Salted and/or Iterated20900 | md5(sha1($pass).md5($pass).sha1($pass))          | Raw Hash, Salted and/or Iterated21200 | md5(sha1($salt).md5($pass))                      | Raw Hash, Salted and/or Iterated4300 | md5(strtoupper(md5($pass)))                      | Raw Hash, Salted and/or Iterated30 | md5(utf16le($pass).$salt)                        | Raw Hash, Salted and/or Iterated110 | sha1($pass.$salt)                                | Raw Hash, Salted and/or Iterated120 | sha1($salt.$pass)                                | Raw Hash, Salted and/or Iterated4900 | sha1($salt.$pass.$salt)                          | Raw Hash, Salted and/or Iterated4520 | sha1($salt.sha1($pass))                          | Raw Hash, Salted and/or Iterated140 | sha1($salt.utf16le($pass))                       | Raw Hash, Salted and/or Iterated19300 | sha1($salt1.$pass.$salt2)                        | Raw Hash, Salted and/or Iterated14400 | sha1(CX)                                         | Raw Hash, Salted and/or Iterated4700 | sha1(md5($pass))                                 | Raw Hash, Salted and/or Iterated4710 | sha1(md5($pass).$salt)                           | Raw Hash, Salted and/or Iterated21100 | sha1(md5($pass.$salt))                           | Raw Hash, Salted and/or Iterated18500 | sha1(md5(md5($pass)))                            | Raw Hash, Salted and/or Iterated4500 | sha1(sha1($pass))                                | Raw Hash, Salted and/or Iterated130 | sha1(utf16le($pass).$salt)                       | Raw Hash, Salted and/or Iterated1410 | sha256($pass.$salt)                              | Raw Hash, Salted and/or Iterated1420 | sha256($salt.$pass)                              | Raw Hash, Salted and/or Iterated22300 | sha256($salt.$pass.$salt)                        | Raw Hash, Salted and/or Iterated1440 | sha256($salt.utf16le($pass))                     | Raw Hash, Salted and/or Iterated20800 | sha256(md5($pass))                               | Raw Hash, Salted and/or Iterated20710 | sha256(sha256($pass).$salt)                      | Raw Hash, Salted and/or Iterated1430 | sha256(utf16le($pass).$salt)                     | Raw Hash, Salted and/or Iterated1710 | sha512($pass.$salt)                              | Raw Hash, Salted and/or Iterated1720 | sha512($salt.$pass)                              | Raw Hash, Salted and/or Iterated1740 | sha512($salt.utf16le($pass))                     | Raw Hash, Salted and/or Iterated1730 | sha512(utf16le($pass).$salt)                     | Raw Hash, Salted and/or Iterated19500 | Ruby on Rails Restful-Authentication             | Raw Hash, Salted and/or Iterated50 | HMAC-MD5 (key = $pass)                           | Raw Hash, Authenticated60 | HMAC-MD5 (key = $salt)                           | Raw Hash, Authenticated150 | HMAC-SHA1 (key = $pass)                          | Raw Hash, Authenticated160 | HMAC-SHA1 (key = $salt)                          | Raw Hash, Authenticated1450 | HMAC-SHA256 (key = $pass)                        | Raw Hash, Authenticated1460 | HMAC-SHA256 (key = $salt)                        | Raw Hash, Authenticated1750 | HMAC-SHA512 (key = $pass)                        | Raw Hash, Authenticated1760 | HMAC-SHA512 (key = $salt)                        | Raw Hash, Authenticated11750 | HMAC-Streebog-256 (key = $pass), big-endian      | Raw Hash, Authenticated11760 | HMAC-Streebog-256 (key = $salt), big-endian      | Raw Hash, Authenticated11850 | HMAC-Streebog-512 (key = $pass), big-endian      | Raw Hash, Authenticated11860 | HMAC-Streebog-512 (key = $salt), big-endian      | Raw Hash, Authenticated11500 | CRC32                                            | Raw Checksum14100 | 3DES (PT = $salt, key = $pass)                   | Raw Cipher, Known-Plaintext attack14000 | DES (PT = $salt, key = $pass)                    | Raw Cipher, Known-Plaintext attack15400 | ChaCha20                                         | Raw Cipher, Known-Plaintext attack14900 | Skip32 (PT = $salt, key = $pass)                 | Raw Cipher, Known-Plaintext attack11900 | PBKDF2-HMAC-MD5                                  | Generic KDF12000 | PBKDF2-HMAC-SHA1                                 | Generic KDF10900 | PBKDF2-HMAC-SHA256                               | Generic KDF12100 | PBKDF2-HMAC-SHA512                               | Generic KDF8900 | scrypt                                           | Generic KDF400 | phpass                                           | Generic KDF16900 | Ansible Vault                                    | Generic KDF12001 | Atlassian (PBKDF2-HMAC-SHA1)                     | Generic KDF20200 | Python passlib pbkdf2-sha512                     | Generic KDF20300 | Python passlib pbkdf2-sha256                     | Generic KDF20400 | Python passlib pbkdf2-sha1                       | Generic KDF16100 | TACACS+                                          | Network Protocols11400 | SIP digest authentication (MD5)                  | Network Protocols5300 | IKE-PSK MD5                                      | Network Protocols5400 | IKE-PSK SHA1                                     | Network Protocols23200 | XMPP SCRAM PBKDF2-SHA1                           | Network Protocols2500 | WPA-EAPOL-PBKDF2                                 | Network Protocols2501 | WPA-EAPOL-PMK                                    | Network Protocols22000 | WPA-PBKDF2-PMKID+EAPOL                           | Network Protocols22001 | WPA-PMK-PMKID+EAPOL                              | Network Protocols16800 | WPA-PMKID-PBKDF2                                 | Network Protocols16801 | WPA-PMKID-PMK                                    | Network Protocols7300 | IPMI2 RAKP HMAC-SHA1                             | Network Protocols10200 | CRAM-MD5                                         | Network Protocols4800 | iSCSI CHAP authentication, MD5(CHAP)             | Network Protocols16500 | JWT (JSON Web Token)                             | Network Protocols22600 | Telegram Desktop App Passcode (PBKDF2-HMAC-SHA1) | Network Protocols22301 | Telegram Mobile App Passcode (SHA256)            | Network Protocols7500 | Kerberos 5, etype 23, AS-REQ Pre-Auth            | Network Protocols13100 | Kerberos 5, etype 23, TGS-REP                    | Network Protocols18200 | Kerberos 5, etype 23, AS-REP                     | Network Protocols19600 | Kerberos 5, etype 17, TGS-REP                    | Network Protocols19700 | Kerberos 5, etype 18, TGS-REP                    | Network Protocols19800 | Kerberos 5, etype 17, Pre-Auth                   | Network Protocols19900 | Kerberos 5, etype 18, Pre-Auth                   | Network Protocols5500 | NetNTLMv1 / NetNTLMv1+ESS                        | Network Protocols5600 | NetNTLMv2                                        | Network Protocols23 | Skype                                            | Network Protocols11100 | PostgreSQL CRAM (MD5)                            | Network Protocols11200 | MySQL CRAM (SHA1)                                | Network Protocols8500 | RACF                                             | Operating System6300 | AIX {smd5}                                       | Operating System6700 | AIX {ssha1}                                      | Operating System6400 | AIX {ssha256}                                    | Operating System6500 | AIX {ssha512}                                    | Operating System3000 | LM                                               | Operating System19000 | QNX /etc/shadow (MD5)                            | Operating System19100 | QNX /etc/shadow (SHA256)                         | Operating System19200 | QNX /etc/shadow (SHA512)                         | Operating System15300 | DPAPI masterkey file v1                          | Operating System15900 | DPAPI masterkey file v2                          | Operating System7200 | GRUB 2                                           | Operating System12800 | MS-AzureSync PBKDF2-HMAC-SHA256                  | Operating System12400 | BSDi Crypt, Extended DES                         | Operating System1000 | NTLM                                             | Operating System122 | macOS v10.4, macOS v10.5, MacOS v10.6            | Operating System1722 | macOS v10.7                                      | Operating System7100 | macOS v10.8+ (PBKDF2-SHA512)                     | Operating System9900 | Radmin2                                          | Operating System5800 | Samsung Android Password/PIN                     | Operating System3200 | bcrypt $2*$, Blowfish (Unix)                     | Operating System500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)        | Operating System1500 | descrypt, DES (Unix), Traditional DES            | Operating System7400 | sha256crypt $5$, SHA256 (Unix)                   | Operating System1800 | sha512crypt $6$, SHA512 (Unix)                   | Operating System13800 | Windows Phone 8+ PIN/password                    | Operating System2410 | Cisco-ASA MD5                                    | Operating System9200 | Cisco-IOS $8$ (PBKDF2-SHA256)                    | Operating System9300 | Cisco-IOS $9$ (scrypt)                           | Operating System5700 | Cisco-IOS type 4 (SHA256)                        | Operating System2400 | Cisco-PIX MD5                                    | Operating System8100 | Citrix NetScaler (SHA1)                          | Operating System22200 | Citrix NetScaler (SHA512)                        | Operating System1100 | Domain Cached Credentials (DCC), MS Cache        | Operating System2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2   | Operating System7000 | FortiGate (FortiOS)                              | Operating System125 | ArubaOS                                          | Operating System501 | Juniper IVE                                      | Operating System22 | Juniper NetScreen/SSG (ScreenOS)                 | Operating System15100 | Juniper/NetBSD sha1crypt                         | Operating System131 | MSSQL (2000)                                     | Database Server132 | MSSQL (2005)                                     | Database Server1731 | MSSQL (2012, 2014)                               | Database Server12 | PostgreSQL                                       | Database Server3100 | Oracle H: Type (Oracle 7+)                       | Database Server112 | Oracle S: Type (Oracle 11+)                      | Database Server12300 | Oracle T: Type (Oracle 12+)                      | Database Server7401 | MySQL $A$ (sha256crypt)                          | Database Server200 | MySQL323                                         | Database Server300 | MySQL4.1/MySQL5                                  | Database Server8000 | Sybase ASE                                       | Database Server1421 | hMailServer                                      | FTP, HTTP, SMTP, LDAP Server8300 | DNSSEC (NSEC3)                                   | FTP, HTTP, SMTP, LDAP Server16400 | CRAM-MD5 Dovecot                                 | FTP, HTTP, SMTP, LDAP Server1411 | SSHA-256(Base64), LDAP {SSHA256}                 | FTP, HTTP, SMTP, LDAP Server1711 | SSHA-512(Base64), LDAP {SSHA512}                 | FTP, HTTP, SMTP, LDAP Server10901 | RedHat 389-DS LDAP (PBKDF2-HMAC-SHA256)          | FTP, HTTP, SMTP, LDAP Server15000 | FileZilla Server >= 0.9.55                       | FTP, HTTP, SMTP, LDAP Server12600 | ColdFusion 10+                                   | FTP, HTTP, SMTP, LDAP Server1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR)            | FTP, HTTP, SMTP, LDAP Server141 | Episerver 6.x < .NET 4                           | FTP, HTTP, SMTP, LDAP Server1441 | Episerver 6.x >= .NET 4                          | FTP, HTTP, SMTP, LDAP Server101 | nsldap, SHA-1(Base64), Netscape LDAP SHA         | FTP, HTTP, SMTP, LDAP Server111 | nsldaps, SSHA-1(Base64), Netscape LDAP SSHA      | FTP, HTTP, SMTP, LDAP Server7700 | SAP CODVN B (BCODE)                              | Enterprise Application Software (EAS)7701 | SAP CODVN B (BCODE) from RFC_READ_TABLE          | Enterprise Application Software (EAS)7800 | SAP CODVN F/G (PASSCODE)                         | Enterprise Application Software (EAS)7801 | SAP CODVN F/G (PASSCODE) from RFC_READ_TABLE     | Enterprise Application Software (EAS)10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1              | Enterprise Application Software (EAS)133 | PeopleSoft                                       | Enterprise Application Software (EAS)13500 | PeopleSoft PS_TOKEN                              | Enterprise Application Software (EAS)21500 | SolarWinds Orion                                 | Enterprise Application Software (EAS)8600 | Lotus Notes/Domino 5                             | Enterprise Application Software (EAS)8700 | Lotus Notes/Domino 6                             | Enterprise Application Software (EAS)9100 | Lotus Notes/Domino 8                             | Enterprise Application Software (EAS)20600 | Oracle Transportation Management (SHA256)        | Enterprise Application Software (EAS)4711 | Huawei sha1(md5($pass).$salt)                    | Enterprise Application Software (EAS)20711 | AuthMe sha256                                    | Enterprise Application Software (EAS)12200 | eCryptfs                                         | Full-Disk Encryption (FDE)22400 | AES Crypt (SHA256)                               | Full-Disk Encryption (FDE)14600 | LUKS                                             | Full-Disk Encryption (FDE)13711 | VeraCrypt RIPEMD160 + XTS 512 bit                | Full-Disk Encryption (FDE)13712 | VeraCrypt RIPEMD160 + XTS 1024 bit               | Full-Disk Encryption (FDE)13713 | VeraCrypt RIPEMD160 + XTS 1536 bit               | Full-Disk Encryption (FDE)13741 | VeraCrypt RIPEMD160 + XTS 512 bit + boot-mode    | Full-Disk Encryption (FDE)13742 | VeraCrypt RIPEMD160 + XTS 1024 bit + boot-mode   | Full-Disk Encryption (FDE)13743 | VeraCrypt RIPEMD160 + XTS 1536 bit + boot-mode   | Full-Disk Encryption (FDE)13751 | VeraCrypt SHA256 + XTS 512 bit                   | Full-Disk Encryption (FDE)13752 | VeraCrypt SHA256 + XTS 1024 bit                  | Full-Disk Encryption (FDE)13753 | VeraCrypt SHA256 + XTS 1536 bit                  | Full-Disk Encryption (FDE)13761 | VeraCrypt SHA256 + XTS 512 bit + boot-mode       | Full-Disk Encryption (FDE)13762 | VeraCrypt SHA256 + XTS 1024 bit + boot-mode      | Full-Disk Encryption (FDE)13763 | VeraCrypt SHA256 + XTS 1536 bit + boot-mode      | Full-Disk Encryption (FDE)13721 | VeraCrypt SHA512 + XTS 512 bit                   | Full-Disk Encryption (FDE)13722 | VeraCrypt SHA512 + XTS 1024 bit                  | Full-Disk Encryption (FDE)13723 | VeraCrypt SHA512 + XTS 1536 bit                  | Full-Disk Encryption (FDE)13771 | VeraCrypt Streebog-512 + XTS 512 bit             | Full-Disk Encryption (FDE)13772 | VeraCrypt Streebog-512 + XTS 1024 bit            | Full-Disk Encryption (FDE)13773 | VeraCrypt Streebog-512 + XTS 1536 bit            | Full-Disk Encryption (FDE)13731 | VeraCrypt Whirlpool + XTS 512 bit                | Full-Disk Encryption (FDE)13732 | VeraCrypt Whirlpool + XTS 1024 bit               | Full-Disk Encryption (FDE)13733 | VeraCrypt Whirlpool + XTS 1536 bit               | Full-Disk Encryption (FDE)16700 | FileVault 2                                      | Full-Disk Encryption (FDE)20011 | DiskCryptor SHA512 + XTS 512 bit                 | Full-Disk Encryption (FDE)20012 | DiskCryptor SHA512 + XTS 1024 bit                | Full-Disk Encryption (FDE)20013 | DiskCryptor SHA512 + XTS 1536 bit                | Full-Disk Encryption (FDE)22100 | BitLocker                                        | Full-Disk Encryption (FDE)12900 | Android FDE (Samsung DEK)                        | Full-Disk Encryption (FDE)8800 | Android FDE <= 4.3                               | Full-Disk Encryption (FDE)18300 | Apple File System (APFS)                         | Full-Disk Encryption (FDE)6211 | TrueCrypt RIPEMD160 + XTS 512 bit                | Full-Disk Encryption (FDE)6212 | TrueCrypt RIPEMD160 + XTS 1024 bit               | Full-Disk Encryption (FDE)6213 | TrueCrypt RIPEMD160 + XTS 1536 bit               | Full-Disk Encryption (FDE)6241 | TrueCrypt RIPEMD160 + XTS 512 bit + boot-mode    | Full-Disk Encryption (FDE)6242 | TrueCrypt RIPEMD160 + XTS 1024 bit + boot-mode   | Full-Disk Encryption (FDE)6243 | TrueCrypt RIPEMD160 + XTS 1536 bit + boot-mode   | Full-Disk Encryption (FDE)6221 | TrueCrypt SHA512 + XTS 512 bit                   | Full-Disk Encryption (FDE)6222 | TrueCrypt SHA512 + XTS 1024 bit                  | Full-Disk Encryption (FDE)6223 | TrueCrypt SHA512 + XTS 1536 bit                  | Full-Disk Encryption (FDE)6231 | TrueCrypt Whirlpool + XTS 512 bit                | Full-Disk Encryption (FDE)6232 | TrueCrypt Whirlpool + XTS 1024 bit               | Full-Disk Encryption (FDE)6233 | TrueCrypt Whirlpool + XTS 1536 bit               | Full-Disk Encryption (FDE)10400 | PDF 1.1 - 1.3 (Acrobat 2 - 4)                    | Documents10410 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1       | Documents10420 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2       | Documents10500 | PDF 1.4 - 1.6 (Acrobat 5 - 8)                    | Documents10600 | PDF 1.7 Level 3 (Acrobat 9)                      | Documents10700 | PDF 1.7 Level 8 (Acrobat 10 - 11)                | Documents9400 | MS Office 2007                                   | Documents9500 | MS Office 2010                                   | Documents9600 | MS Office 2013                                   | Documents9700 | MS Office <= 2003 $0/$1, MD5 + RC4               | Documents9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1  | Documents9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2  | Documents9800 | MS Office <= 2003 $3/$4, SHA1 + RC4              | Documents9810 | MS Office <= 2003 $3, SHA1 + RC4, collider #1    | Documents9820 | MS Office <= 2003 $3, SHA1 + RC4, collider #2    | Documents18400 | Open Document Format (ODF) 1.2 (SHA-256, AES)    | Documents18600 | Open Document Format (ODF) 1.1 (SHA-1, Blowfish) | Documents16200 | Apple Secure Notes                               | Documents15500 | JKS Java Key Store Private Keys (SHA1)           | Password Managers6600 | 1Password, agilekeychain                         | Password Managers8200 | 1Password, cloudkeychain                         | Password Managers9000 | Password Safe v2                                 | Password Managers5200 | Password Safe v3                                 | Password Managers6800 | LastPass + LastPass sniffed                      | Password Managers13400 | KeePass 1 (AES/Twofish) and KeePass 2 (AES)      | Password Managers11300 | Bitcoin/Litecoin wallet.dat                      | Password Managers16600 | Electrum Wallet (Salt-Type 1-3)                  | Password Managers21700 | Electrum Wallet (Salt-Type 4)                    | Password Managers21800 | Electrum Wallet (Salt-Type 5)                    | Password Managers12700 | Blockchain, My Wallet                            | Password Managers15200 | Blockchain, My Wallet, V2                        | Password Managers18800 | Blockchain, My Wallet, Second Password (SHA256)  | Password Managers23100 | Apple Keychain                                   | Password Managers16300 | Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256     | Password Managers15600 | Ethereum Wallet, PBKDF2-HMAC-SHA256              | Password Managers15700 | Ethereum Wallet, SCRYPT                          | Password Managers22500 | MultiBit Classic .key (MD5)                      | Password Managers22700 | MultiBit HD (scrypt)                             | Password Managers11600 | 7-Zip                                            | Archives12500 | RAR3-hp                                          | Archives13000 | RAR5                                             | Archives17200 | PKZIP (Compressed)                               | Archives17220 | PKZIP (Compressed Multi-File)                    | Archives17225 | PKZIP (Mixed Multi-File)                         | Archives17230 | PKZIP (Mixed Multi-File Checksum-Only)           | Archives17210 | PKZIP (Uncompressed)                             | Archives20500 | PKZIP Master Key                                 | Archives20510 | PKZIP Master Key (6 byte optimization)           | Archives14700 | iTunes backup < 10.0                             | Archives14800 | iTunes backup >= 10.0                            | Archives23001 | SecureZIP AES-128                                | Archives23002 | SecureZIP AES-192                                | Archives23003 | SecureZIP AES-256                                | Archives13600 | WinZip                                           | Archives18900 | Android Backup                                   | Archives13200 | AxCrypt                                          | Archives13300 | AxCrypt in-memory SHA1                           | Archives8400 | WBB3 (Woltlab Burning Board)                     | Forums, CMS, E-Commerce2611 | vBulletin < v3.8.5                               | Forums, CMS, E-Commerce2711 | vBulletin >= v3.8.5                              | Forums, CMS, E-Commerce2612 | PHPS                                             | Forums, CMS, E-Commerce121 | SMF (Simple Machines Forum) > v1.1               | Forums, CMS, E-Commerce3711 | MediaWiki B type                                 | Forums, CMS, E-Commerce4521 | Redmine                                          | Forums, CMS, E-Commerce11 | Joomla < 2.5.18                                  | Forums, CMS, E-Commerce13900 | OpenCart                                         | Forums, CMS, E-Commerce11000 | PrestaShop                                       | Forums, CMS, E-Commerce16000 | Tripcode                                         | Forums, CMS, E-Commerce7900 | Drupal7                                          | Forums, CMS, E-Commerce21 | osCommerce, xt:Commerce                          | Forums, CMS, E-Commerce4522 | PunBB                                            | Forums, CMS, E-Commerce2811 | MyBB 1.2+, IPB2+ (Invision Power Board)          | Forums, CMS, E-Commerce18100 | TOTP (HMAC-SHA1)                                 | One-Time Passwords2000 | STDOUT                                           | Plaintext99999 | Plaintext                                        | Plaintext21600 | Web2py pbkdf2-sha512                             | Framework10000 | Django (PBKDF2-SHA256)                           | Framework124 | Django (SHA-1)                                   | Framework

掩码设置

  ? | Charset  字符集===+=========l | abcdefghijklmnopqrstuvwxyz      小写字母u | ABCDEFGHIJKLMNOPQRSTUVWXYZ      大写字母d | 0123456789                      数字h | 0123456789abcdef                常见数字加小写字母H | 0123456789ABCDEF                常见数字加大写字母s |  !"#$%&'()*+,-./:;<=>?@[\]^_`{|}~   特殊字符a | ?l?u?d?s                        键盘上所有可见的字符b | 0x00 - 0xff
八位数字密码:?d?d?d?d?d?d?d?d
八位未知密码:?a?a?a?a?a?a?a?a
前四位为大写字母,后面四位为数字:?u?u?u?u?d?d?d?d
前四位为数字或者是小写字母,后四位为大写字母或者数字:?h?h?h?h?H?H?H?H
前三个字符未知,中间为admin,后三位未知:?a?a?aadmin?a?a?a
6-8位数字密码:--increment --increment-min 6 --increment-max 8 ?l?l?l?l?l?l?l?l
6-8位数字+小写字母密码:--increment --increment-min 6 --increment-max 8 ?h?h?h?h?

示例1

.doc文件解密

利用john工具对doc文档进行hash运算获取hash值

python3 /usr/share/john/office2john.py test.doc > /root/hash.txt

更改hash值

hashcat解密

hashcat -a 3 -m 9600 哈希值 --force

示例2

1.使用字典

hashcat -a 0 [哈希值] [字典] --force

2.使用指定字符集

hashcat -a 3 [哈希值] ?d?d?d --force

3.使用字典+掩码

hascat -a 6 [哈希值] [字典] ?d?d?d --force

4.掩码+字典

hashcat -a 7 [哈希值] ?d?d?d [字典] --force

简单示例

- [ Basic Examples ] -Attack-          | Hash- |Mode             | Type  | Example command
==================+=======+==============================================================Wordlist         | $P$   | hashcat -a 0 -m 400 example400.hash example.dictWordlist + Rules | MD5   | hashcat -a 0 -m 0 example0.hash example.dict -r rules/best64.ruleBrute-Force      | MD5   | hashcat -a 3 -m 0 example0.hash ?a?a?a?a?a?aCombinator       | MD5   | hashcat -a 1 -m 0 example0.hash example.dict example.dict

hashcat的使用方法相关推荐

  1. windows密码抓取的多种方法

    0x01 准备阶段 1.下载pwdump7: 链接:https://pan.baidu.com/s/1zhSJTNnAl43BHblWU3nI5A 提取码:f74o 解压密码:321      (为啥 ...

  2. 破解zip加密压缩文件

    由于之前把一些过去的学习资料压缩加密了,过了很久之后忘记了当时设置的加密密码,于是在网上查了一些关于破解密码的文章,了解了强大的hashcat以及John the Ripper. Hashcat是一个 ...

  3. BlackArch-Tools

    BlackArch-Tools 简介安装在ArchLinux之上添加存储库从blackarch存储库安装工具替代安装方法BlackArch Linux Complete Tools List 简介 B ...

  4. Kali渗透测试之六提升权限

    ◆提升权限:获取目标系统的控制权是渗透成功的标志.审计人员也可以使用适用于目标系统的本地漏洞来提升自己的权限,只要他们能够在目标系统上运行提权漏洞利用程序,就可以获得主机上的超级用户权限或者系统级权限 ...

  5. 在 Oracle Enterprise Linux 和 iSCSI 上构建您自己的 Oracle RAC 11g 集群

    作者:Jeffrey Hunter 了解如何以低于 2,700 美元的费用在 Oracle Enterprise Linux 上安装并配置 Oracle RAC 11g 第 2 版开发集群. 本指南中 ...

  6. Java面试题大全2021版

    一.Java 基础 JDK 和 JRE 有什么区别? JDK:Java Development Kit 的简称,java 开发工具包,提供了 java 的开发环境和运行环境. JRE:Java Run ...

  7. hashcat破解WiFi显示No hashes loaded的解决方法

    https://hashcat.net/cap2hashcat/https://hashcat.net/cap2hashcat/把抓到的cap到上面那个网站转换为.hc22000后缀 hashcat. ...

  8. hashcat使用方法

    一.hashcat -h   查看工具相关的帮助 二.-a 攻击方式 0 | Straight  字典破解 1 | Combination  组合破解 3 | Brute-force  掩码破解 6 ...

  9. linux 提权方法总结

    几点前提 已经拿到低权shell 被入侵的机器上面有nc,python,perl等linux非常常见的工具 有权限上传文件和下载文件 内核漏洞提权 提到脏牛,运维流下两行眼泪,我们留下两行鼻血.内核漏 ...

  10. 在Windows上编译最新版本的Hashcat

    最新版本V5.0.0下载地址: 可执行程序:https://hashcat.net/files/hashcat-5.0.0.7z 源代码:https://hashcat.net/files/hashc ...

最新文章

  1. php csv 简单的导入
  2. 罗小黑用flash做的_董小姐说电影丨这次都听我的,去看《罗小黑战记》
  3. Where is number of opportunities not displayed message poped up
  4. 手机桌面隐藏大师_应用加密,教你一招隐藏手机桌面上的软件!
  5. Android单击、长按获取当前触点坐标下(TextView)文字字符
  6. C++(23)--多态性与虚函数
  7. iot开源_Android ROM开源,新的IoT应用程序以及更多新闻
  8. java 合并算法思想_Java实现合并两个有序序列算法示例
  9. php new mpdf,php – PDF不合并大于使用mPDF的PDF-1.5版本
  10. 易语言解析html实例,易语言完整示例(单设备)
  11. 【路径规划】基于蚁群算法求解带举例约束的车辆路径问题(DVRP)matlab代码
  12. linux日志关键词高亮,【转载】Linux使用tailf高亮显示关键字
  13. b2b平台和b2b网站一样吗?B2B是什么意思?
  14. b计划撸站--内容采集筛选
  15. python基础学习的书籍
  16. 5.8 拉普拉斯算子和拉普拉斯矩阵,图拉普拉斯算子推导
  17. 鄂式破碎机与反击式破碎机的工艺详解
  18. 通过modbus4j读写字符串到PLC
  19. UG NX 12 基础知识
  20. 集群(Trunking)调度通信系统

热门文章

  1. Maxon Motor参数查询方法
  2. 如何下载Xcode DMG或XIP文件?
  3. python+jpype+linux出现内存溢出问题解决方案
  4. SIP协议之术语定义
  5. 宋红康版JVM笔记 ppt
  6. Word转PDF后,排版错乱怎么办?
  7. 【javascript】字符串逆序输出
  8. 远程控制计算机危险,小心远方的黑手 解析远程控制带来的危险 (2)
  9. Android - Enable fullscreen mode
  10. 《信号与系统》(吴京)部分课后习题答案与解析——第四章(PART5)(系统分析、传输与滤波)