Update Hashcat For Last Version
#1
Salah satu aksi seorang Hacker adalah mendapatkan sebuah password, ya begitu lah hacker bekerja, dgn imajinasi yang tinggi teknik serta pengalaman-pengalamanya seorang hacker dapat mengetahui sebuah password yg di Encrypt sedemikian rupa agar tidak di ketahui oleh orang lain, hmm tapi saya bukan lah hacker, saya hanya Linuxer Smile Linux Enthusiast.

oke, kemarin saya mencoba tools crack password yg kemarin juga sudah saya bahas Disini, yaitu Hashcat. tapi ada sedikit masalah saat mengeksekusi toolsnya :
Spoiler! :

[Image: Screenshot.png]


setelah dilihat dari errornya hashcat ternyata menyuruh mengupdate dirinya ke versi terbaru Smile

langsung saja download hashcat-0.42
Code:
root@H2:~# wget -c http://hashcat.net/files_legacy/hashcat-0.42.7z
Spoiler! :

[Image: Screenshot-2.png]

setelah download, kemudian extract file nya.
Code:
root@H2:~# 7z x hashcat-0.42.7z

NOTE : bagi yg belum ada tools buat extract file *.7z silahkan di install dulu
Code:
root@H2:~# apt-get install p7zip

oke, selanjutnya remove directory hashcat

Code:
root@H2:~# rm -rf /pentest/passwords/hashcat
Spoiler! :

[Image: Screenshot-1.png]


kemudian pindah folder hashcat-0.42 yg sudah di extract pada tahap diatas
Code:
root@H2:~# cp -r hashcat-0.42 /pentest/passwords/
Spoiler! :

[Image: Screenshot.png]


Dan terakhir, Kita coba toolsnya :
Spoiler! :

[Image: Screenshot.png]


Dan, Success Smile

Spoiler! :

maaf om kalo ribet saya jelasinnya


#2
wah mantab infonya om, jadi klo ada yg error bisa lihat kesini, ternyata solusinya cm update saja

btw udh coba yg oclhashcat atau pyrit?

#3
(03-24-2013, 06:18 AM)iKONspirasi Wrote: wah mantab infonya om, jadi klo ada yg error bisa lihat kesini, ternyata solusinya cm update saja

btw udh coba yg oclhashcat atau pyrit?

hehehe belum nih om, hashcat saja saya belum paham betul om...
Smile
Code:
Username :   [ Hidemichi-Hiroyuki]

Password :   [     ********      ]

#4
work Big Grin

Code:
root@bt:/pentest/passwords/hashcat-0.42# ./hashcat-cli32.bin -m 0 /root/hash.txt /root/wordlist.txt
hashcat, advanced password recovery

Purpose

Software has been created for scientific, analyzation, demonstration and
sportive reasons. It is a dual-use tool under federal german law in the
meaning of the Convention on Cybercrime, Budapest, 23.XI.2001. Usage
restricted to legal use.

License agreement

1. All copyrights to this program are exclusively owned by the author --
atom

2. You may only use this software for legal purposes.

3. THIS PROGRAM IS DISTRIBUTED "AS IS".  NO WARRANTY OF ANY KIND IS
EXPRESSED OR IMPLIED. YOU USE THIS SOFTWARE AT YOUR OWN RISK. THE AUTHOR
WILL NOT BE LIABLE FOR DATA LOSS, DAMAGES, LOSS OF PROFITS OR ANY OTHER
KIND OF LOSS WHILE USING OR MISUSING THIS SOFTWARE.

4. If your countries law(s) do not allow restrictions as in (3.) you
need to get an additional, written and individual license by the
copyright holder to use this software. Unless you have such a
license, you are not allowed to use the software.

5. You may not rent, lease, sell, modify, decompile, disassemble, or reverse
engineer this program or any subset of this program. Any such unauthorized
use shall result in immediate and automatic termination of this license and
may result in criminal and/or civil prosecution.

6. Redistribution of the original package, in whole or in part, or a modified
version as needed for distribution packaging is permitted without restrictions.

Enter YES in uppercase if you accept this EULA:
YES
Initializing hashcat v0.42 by atom with 8 threads and 32mb segment-size...

Added hashes from file /root/hash.txt: 1 (1 salts)
Activating quick-digest mode for single-hash

NOTE: press enter for status-screen

c884b48cceb1c47df8d7141925c65c53:hacked by xsan
All hashes have been recovered

Md5 generator dan SHA1,256 dll pokoknya generator wakaka bisa pake ini
Spoiler! :
[Image: Screenshot-1_zps59c13cc5.png]

download di http://xsanlahci.wordpress.com/mytools/

#5
(03-24-2013, 10:18 AM)xsan-lahci Wrote: work Big Grin

Code:
root@bt:/pentest/passwords/hashcat-0.42# ./hashcat-cli32.bin -m 0 /root/hash.txt /root/wordlist.txt
hashcat, advanced password recovery

Purpose

Software has been created for scientific, analyzation, demonstration and
sportive reasons. It is a dual-use tool under federal german law in the
meaning of the Convention on Cybercrime, Budapest, 23.XI.2001. Usage
restricted to legal use.

License agreement

1. All copyrights to this program are exclusively owned by the author --
atom

2. You may only use this software for legal purposes.

3. THIS PROGRAM IS DISTRIBUTED "AS IS".  NO WARRANTY OF ANY KIND IS
EXPRESSED OR IMPLIED. YOU USE THIS SOFTWARE AT YOUR OWN RISK. THE AUTHOR
WILL NOT BE LIABLE FOR DATA LOSS, DAMAGES, LOSS OF PROFITS OR ANY OTHER
KIND OF LOSS WHILE USING OR MISUSING THIS SOFTWARE.

4. If your countries law(s) do not allow restrictions as in (3.) you
need to get an additional, written and individual license by the
copyright holder to use this software. Unless you have such a
license, you are not allowed to use the software.

5. You may not rent, lease, sell, modify, decompile, disassemble, or reverse
engineer this program or any subset of this program. Any such unauthorized
use shall result in immediate and automatic termination of this license and
may result in criminal and/or civil prosecution.

6. Redistribution of the original package, in whole or in part, or a modified
version as needed for distribution packaging is permitted without restrictions.

Enter YES in uppercase if you accept this EULA:
YES
Initializing hashcat v0.42 by atom with 8 threads and 32mb segment-size...

Added hashes from file /root/hash.txt: 1 (1 salts)
Activating quick-digest mode for single-hash

NOTE: press enter for status-screen

c884b48cceb1c47df8d7141925c65c53:hacked by xsan
All hashes have been recovered

Md5 generator dan SHA1,256 dll pokoknya generator wakaka bisa pake ini
Spoiler! :


download di /mytools/

hehehe..
:-bd
Code:
Username :   [ Hidemichi-Hiroyuki]

Password :   [     ********      ]

#6
(03-24-2013, 04:42 AM)[H2] Wrote: Salah satu aksi seorang Hacker adalah mendapatkan sebuah password, ya begitu lah hacker bekerja, dgn imajinasi yang tinggi teknik serta pengalaman-pengalamanya seorang hacker dapat mengetahui sebuah password yg di Encrypt sedemikian rupa agar tidak di ketahui oleh orang lain, hmm tapi saya bukan lah hacker, saya hanya Linuxer Smile Linux Enthusiast.

oke, kemarin saya mencoba tools crack password yg kemarin juga sudah saya bahas Disini, yaitu Hashcat. tapi ada sedikit masalah saat mengeksekusi toolsnya :
Spoiler! :




setelah dilihat dari errornya hashcat ternyata menyuruh mengupdate dirinya ke versi terbaru Smile

langsung saja download hashcat-0.42
Code:
root@H2:~# wget -c /files_legacy/hashcat-0.42.7z
Spoiler! :



setelah download, kemudian extract file nya.
Code:
root@H2:~# 7z x hashcat-0.42.7z

NOTE : bagi yg belum ada tools buat extract file *.7z silahkan di install dulu
Code:
root@H2:~# apt-get install p7zip

oke, selanjutnya remove directory hashcat

Code:
root@H2:~# rm -rf /pentest/passwords/hashcat
Spoiler! :




kemudian pindah folder hashcat-0.42 yg sudah di extract pada tahap diatas
Code:
root@H2:~# cp -r hashcat-0.42 /pentest/passwords/
Spoiler! :




Dan terakhir, Kita coba toolsnya :
Spoiler! :




Dan, Success Smile

Spoiler! :

maaf om kalo ribet saya jelasinnya


Keren om, makasih om udh share dimari.. ??
udah solve punya ane, +1 buat ente ya ??
Quote:~ Tan Hana Wighna Tan Sirna ~

#7
(03-24-2013, 11:05 PM)gnome_selpa Wrote:
(03-24-2013, 04:42 AM)[H2] Wrote: Salah satu aksi seorang Hacker adalah mendapatkan sebuah password, ya begitu lah hacker bekerja, dgn imajinasi yang tinggi teknik serta pengalaman-pengalamanya seorang hacker dapat mengetahui sebuah password yg di Encrypt sedemikian rupa agar tidak di ketahui oleh orang lain, hmm tapi saya bukan lah hacker, saya hanya Linuxer Smile Linux Enthusiast.

oke, kemarin saya mencoba tools crack password yg kemarin juga sudah saya bahas Disini, yaitu Hashcat. tapi ada sedikit masalah saat mengeksekusi toolsnya :
Spoiler! :




setelah dilihat dari errornya hashcat ternyata menyuruh mengupdate dirinya ke versi terbaru Smile

langsung saja download hashcat-0.42
Code:
root@H2:~# wget -c /files_legacy/hashcat-0.42.7z
Spoiler! :



setelah download, kemudian extract file nya.
Code:
root@H2:~# 7z x hashcat-0.42.7z

NOTE : bagi yg belum ada tools buat extract file *.7z silahkan di install dulu
Code:
root@H2:~# apt-get install p7zip

oke, selanjutnya remove directory hashcat

Code:
root@H2:~# rm -rf /pentest/passwords/hashcat
Spoiler! :




kemudian pindah folder hashcat-0.42 yg sudah di extract pada tahap diatas
Code:
root@H2:~# cp -r hashcat-0.42 /pentest/passwords/
Spoiler! :




Dan terakhir, Kita coba toolsnya :
Spoiler! :




Dan, Success Smile

Spoiler! :

maaf om kalo ribet saya jelasinnya


Keren om, makasih om udh share dimari.. ??
udah solve punya ane, +1 buat ente ya ??

hehehe thanks om selpa Tongue:-
Code:
Username :   [ Hidemichi-Hiroyuki]

Password :   [     ********      ]






Users browsing this thread: 1 Guest(s)