What's new

Tutorial Cr1ck any hash in just minutes (Private method)

I2rys

Forum Expert
Joined
Jul 20, 2023
Posts
696
Solutions
4
Reaction
20,406
Points
2,324
I'll teach you how to 𝓬𝓻𝓪𝓬𝓴 any hash in just minutes with my private method, It 𝓬𝓻𝓪𝓬𝓴𝓼 every 0.1. In this example It's SHA256.
You do not have permission to view the full content of this post. Log in or register now.
1704211236246.gif



1704211223280.gif
 

Attachments

thanks po ongoing po yung pag cr-ak ng hascat ko thanks po sa code
estamated time 2hours po mas mabilis kumpara sa 1 week hehe
 
Last edited:
hndi ko po alam tong hash pero salamat po. baka meron po kayong tutorial sa pagcr1ck ng winrar na nakalimutan ang password?
 
Malupit itong h a s h c r a c k i n g na ito, baka pati mga h a s h ng crypto kaya ng method na to.
 
Paps i'm confused AHAHA 😅 after ma run lahat yan hintayin pa to
Time.Started.....: Wed Jan 10 02:21:48 2024, (2 mins, 44 secs)
Time.Estimated...: Wed Jan 10 05:26:04 2024, (3 hours, 1 min)

:bat kaya not found sa step 5
: -bash: --hook-threads=15: command not found
 
Last edited:
Paps i'm confused AHAHA 😅 after ma run lahat yan hintayin pa to
Time.Started.....: Wed Jan 10 02:21:48 2024, (2 mins, 44 secs)
Time.Estimated...: Wed Jan 10 05:26:04 2024, (3 hours, 1 min)

:bat kaya not found sa step 5
: -bash: --hook-threads=15: command not found
tingin nga bossing
 
Session..........: hashcat
Status...........: *****ed
Hash.Mode........: 1400 (SHA2-256)
Hash.Target......: 2bb80d537b1da3e38bd30361aa855686bde0eacd7162fef6a25...27a25b
Time.Started.....: Mon Jan 22 07:23:47 2024, (14 secs)
Time.Estimated...: Mon Jan 22 07:24:01 2024, (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: ?1?2?2?2?2?2 [6]
Guess.Charset....: -1 ?l?d?u, -2 ?l?d, -3 ?l?d*!$@_, -4 Undefined
Guess.Queue......: 6/15 (40.00%)
Speed.#1.........: 37369.1 kH/s (5.86ms) @ Accel:128 Loops:512 Thr:1 Vec:8
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 521371648/3748902912 (13.91%)
Rejected.........: 0/521371648 (0.00%)
Restore.Point....: 233472/1679616 (13.90%)
Restore.Sub.#1...: Salt:0 Amplifier:0-512 Iteration:0-512
Candidate.Engine.: Device Generator
Candidates.#1....: sacers -> hsvnet
Hardware.Mon.#1..: Util: 89%

Started: Mon Jan 22 07:23:22 2024
Stopped: Mon Jan 22 07:24:02 2024


ano ibig sabihin nyan mga boss?
 
Session..........: hashcat
Status...........: *****ed
Hash.Mode........: 1400 (SHA2-256)
Hash.Target......: 2bb80d537b1da3e38bd30361aa855686bde0eacd7162fef6a25...27a25b
Time.Started.....: Mon Jan 22 07:23:47 2024, (14 secs)
Time.Estimated...: Mon Jan 22 07:24:01 2024, (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: ?1?2?2?2?2?2 [6]
Guess.Charset....: -1 ?l?d?u, -2 ?l?d, -3 ?l?d*!$@_, -4 Undefined
Guess.Queue......: 6/15 (40.00%)
Speed.#1.........: 37369.1 kH/s (5.86ms) @ Accel:128 Loops:512 Thr:1 Vec:8
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 521371648/3748902912 (13.91%)
Rejected.........: 0/521371648 (0.00%)
Restore.Point....: 233472/1679616 (13.90%)
Restore.Sub.#1...: Salt:0 Amplifier:0-512 Iteration:0-512
Candidate.Engine.: Device Generator
Candidates.#1....: sacers -> hsvnet
Hardware.Mon.#1..: Util: 89%

Started: Mon Jan 22 07:23:22 2024
Stopped: Mon Jan 22 07:24:02 2024


ano ibig sabihin nyan mga boss?
Either it died or your command is not right.
 
Session..........: hashcat
Status...........: *****ed
Hash.Mode........: 1400 (SHA2-256)
Hash.Target......: 2bb80d537b1da3e38bd30361aa855686bde0eacd7162fef6a25...27a25b
Time.Started.....: Mon Jan 22 07:23:47 2024, (14 secs)
Time.Estimated...: Mon Jan 22 07:24:01 2024, (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: ?1?2?2?2?2?2 [6]
Guess.Charset....: -1 ?l?d?u, -2 ?l?d, -3 ?l?d*!$@_, -4 Undefined
Guess.Queue......: 6/15 (40.00%)
Speed.#1.........: 37369.1 kH/s (5.86ms) @ Accel:128 Loops:512 Thr:1 Vec:8
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 521371648/3748902912 (13.91%)
Rejected.........: 0/521371648 (0.00%)
Restore.Point....: 233472/1679616 (13.90%)
Restore.Sub.#1...: Salt:0 Amplifier:0-512 Iteration:0-512
Candidate.Engine.: Device Generator
Candidates.#1....: sacers -> hsvnet
Hardware.Mon.#1..: Util: 89%

Started: Mon Jan 22 07:23:22 2024
Stopped: Mon Jan 22 07:24:02 2024


ano ibig sabihin nyan mga boss?
Oi boss na *****ed mona

Oi boss na *****ed mona
Ibig sabihin nyan may password kang nakuha
 
Back
Top