diff --git a/hashcat_cheatsheet.md b/hashcat_cheatsheet.md index 798001d..edcf92e 100644 --- a/hashcat_cheatsheet.md +++ b/hashcat_cheatsheet.md @@ -1,6 +1,3 @@ -Thank you for providing the Hashcat cheatsheet in Markdown format! I have formatted it slightly for readability: - -```markdown # πŸ”“ Hashcat Cheatsheet πŸ”‘ Hashcat is a powerful password cracking tool. Here are some useful commands and examples: @@ -8,7 +5,7 @@ Hashcat is a powerful password cracking tool. Here are some useful commands and ## Table of Contents - [Check GPUs](#check-gpus) -- [Hash Types](#hash-types) +- [Hash Types](#hash-types) - [Attack Modes](#attack-modes) - [Wordlists](#wordlists) - [Incremental Mode](#incremental-mode) @@ -17,23 +14,23 @@ Hashcat is a powerful password cracking tool. Here are some useful commands and ## πŸ•΅οΈβ€β™‚οΈ Check GPUs -- `hashcat -I` πŸ–₯️ +- `hashcat -I` πŸ–₯️ **Note**: Check available GPUs on the system. ## πŸ—οΈ Hash Types -- `hashcat -m 0` πŸ” +- `hashcat -m 0` πŸ” **Note**: MD5. -- `hashcat -m 1000` πŸ”‘ +- `hashcat -m 1000` πŸ”‘ **Note**: NTLM. - `hashcat -m 2500` πŸ”“ -**Note**: WPA/WPA2. +**Note**: WPA/WPA2. - `hashcat -m 22000` πŸ”“ @@ -43,7 +40,7 @@ Hashcat is a powerful password cracking tool. Here are some useful commands and - `hashcat -a 0` πŸ—‘οΈ -**Note**: Straight attack. +**Note**: Straight attack. - `hashcat -a 3` πŸ›‘οΈ @@ -59,15 +56,15 @@ Hashcat is a powerful password cracking tool. Here are some useful commands and - `-increment` ♾️ -**Note**: Enable incremental mode. +**Note**: Enable incremental mode. -- `-increment-min 8` +- `-increment-min 8` **Note**: Set minimum password length. -- `-increment-max 12` +- `-increment-max 12` -**Note**: Set maximum password length. +**Note**: Set maximum password length. ## 🎯 Custom Charsets @@ -77,22 +74,22 @@ Hashcat is a powerful password cracking tool. Here are some useful commands and - `?s` ❇️ -**Note**: Special characters. +**Note**: Special characters. - `?a` 🎯 **Note**: All characters (lowercase, uppercase, digits, special). -## πŸ’‘ Examples +## πŸ’‘ Examples ### πŸš€ Brute force WPA2 PMKID hash: ```bash -hashcat -m 22000 -a 3 hash.hc22000 ?d?d?d?d?d?d?d?d +hashcat -m 22000 -a 3 hash.hc22000 ?d?d?d?d?d?d?d?d ``` - `m 22000`: WPA-PMKID-PBKDF2 hash. -- `a 3`: Brute-force attack. +- `a 3`: Brute-force attack. - `?d?d?d?d?d?d?d?d`: 8-digit brute-force mask. ### ⚑ Incremental attack on WPA2 hash: @@ -102,10 +99,8 @@ hashcat -m 22000 hash.hc22000 --increment --increment-min 8 --increment-max 12 ? ``` - `-increment`: Incremental mode. -- `-increment-min 8`: Min length 8. -- `-increment-max 12`: Max length 12. +- `-increment-min 8`: Min length 8. +- `-increment-max 12`: Max length 12. - `?d?d?d?d?d?d?d?d?d`: 8-12 digit incremental mask. ``` - -The Markdown formatting looks great! Let me know if you need any other changes.