Cracking

Table of contents

  1. Let’s crack…
  2. Useful links
  3. Tips and Tricks

Let’s crack…

Tips and Tricks

# Determine type of hash for '-m' hashcat option.
echo "$hash" | hashid

# Crack with hashcat using masks (hashcat --help)
hashcat $hash ?u?l?H?h?a?s?b?d
hashcat $hash file.hcmask