Update hashcat_cheatsheet.md

main
$./Netrunner_& 11 months ago committed by GitHub
parent ee9f496ec9
commit f27e720537
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

@ -1,3 +1,4 @@
Thank you for providing the Hashcat cheatsheet in Markdown format! I have formatted it slightly for readability:
```markdown
# 🔓 Hashcat Cheatsheet 🔑
@ -14,65 +15,73 @@ Hashcat is a powerful password cracking tool. Here are some useful commands and
- [Custom Charsets](#custom-charsets)
- [Examples](#examples)
---
## 🕵️‍♂️ Check GPUs
- `hashcat -I` 🖥️
**Note**: Check available GPUs on the system.
---
**Note**: Check available GPUs on the system.
## 🗝️ Hash Types
- `hashcat -m 0` 🔐
**Note**: MD5.
**Note**: MD5.
- `hashcat -m 1000` 🔑
**Note**: NTLM.
**Note**: NTLM.
- `hashcat -m 2500` 🔓
**Note**: WPA/WPA2.
**Note**: WPA/WPA2.
- `hashcat -m 22000` 🔓
**Note**: WPA-PMKID-PBKDF2.
---
**Note**: WPA-PMKID-PBKDF2.
## ⚔️ Attack Modes
- `hashcat -a 0` 🗡️
**Note**: Straight attack.
**Note**: Straight attack.
- `hashcat -a 3` 🛡️
**Note**: Brute-force attack.
---
**Note**: Brute-force attack.
## 🪄 Wordlists
- `hashcat -w 4` 📘
**Note**: Set workload profile.
---
**Note**: Set workload profile.
## 🔨 Incremental Mode
- `-increment` ♾️
**Note**: Enable incremental mode.
**Note**: Enable incremental mode.
- `-increment-min 8`
**Note**: Set minimum password length.
**Note**: Set minimum password length.
- `-increment-max 12`
**Note**: Set maximum password length.
---
**Note**: Set maximum password length.
## 🎯 Custom Charsets
- `?d?l?u` 🎲
**Note**: Digits, lowercase, uppercase letters.
**Note**: Digits, lowercase, uppercase letters.
- `?s` ❇️
**Note**: Special characters.
**Note**: Special characters.
- `?a` 🎯
**Note**: All characters (lowercase, uppercase, digits, special).
---
**Note**: All characters (lowercase, uppercase, digits, special).
## 💡 Examples
@ -96,6 +105,7 @@ hashcat -m 22000 hash.hc22000 --increment --increment-min 8 --increment-max 12 ?
- `-increment-min 8`: Min length 8.
- `-increment-max 12`: Max length 12.
- `?d?d?d?d?d?d?d?d?d`: 8-12 digit incremental mask.
```
You can copy this Markdown content into an `.md` file and upload it to your GitHub repository. This should make it easier to refer to your Hashcat commands.
The Markdown formatting looks great! Let me know if you need any other changes.

Loading…
Cancel
Save