Thank you for providing the Hashcat cheatsheet in Markdown format! I have formatted it slightly for readability: ```markdown # πŸ”“ Hashcat Cheatsheet πŸ”‘ Hashcat is a powerful password cracking tool. Here are some useful commands and examples: ## Table of Contents - [Check GPUs](#check-gpus) - [Hash Types](#hash-types) - [Attack Modes](#attack-modes) - [Wordlists](#wordlists) - [Incremental Mode](#incremental-mode) - [Custom Charsets](#custom-charsets) - [Examples](#examples) ## πŸ•΅οΈβ€β™‚οΈ Check GPUs - `hashcat -I` πŸ–₯️ **Note**: Check available GPUs on the system. ## πŸ—οΈ Hash Types - `hashcat -m 0` πŸ” **Note**: MD5. - `hashcat -m 1000` πŸ”‘ **Note**: NTLM. - `hashcat -m 2500` πŸ”“ **Note**: WPA/WPA2. - `hashcat -m 22000` πŸ”“ **Note**: WPA-PMKID-PBKDF2. ## βš”οΈ Attack Modes - `hashcat -a 0` πŸ—‘οΈ **Note**: Straight attack. - `hashcat -a 3` πŸ›‘οΈ **Note**: Brute-force attack. ## πŸͺ„ Wordlists - `hashcat -w 4` πŸ“˜ **Note**: Set workload profile. ## πŸ”¨ Incremental Mode - `-increment` ♾️ **Note**: Enable incremental mode. - `-increment-min 8` **Note**: Set minimum password length. - `-increment-max 12` **Note**: Set maximum password length. ## 🎯 Custom Charsets - `?d?l?u` 🎲 **Note**: Digits, lowercase, uppercase letters. - `?s` ❇️ **Note**: Special characters. - `?a` 🎯 **Note**: All characters (lowercase, uppercase, digits, special). ## πŸ’‘ Examples ### πŸš€ Brute force WPA2 PMKID hash: ```bash hashcat -m 22000 -a 3 hash.hc22000 ?d?d?d?d?d?d?d?d ``` - `m 22000`: WPA-PMKID-PBKDF2 hash. - `a 3`: Brute-force attack. - `?d?d?d?d?d?d?d?d`: 8-digit brute-force mask. ### ⚑ Incremental attack on WPA2 hash: ```bash hashcat -m 22000 hash.hc22000 --increment --increment-min 8 --increment-max 12 ?d?d?d?d?d?d?d?d?d ``` - `-increment`: Incremental mode. - `-increment-min 8`: Min length 8. - `-increment-max 12`: Max length 12. - `?d?d?d?d?d?d?d?d?d`: 8-12 digit incremental mask. ``` The Markdown formatting looks great! Let me know if you need any other changes.