Hashcat

Tool

Parameters

-m: Mode (hash type)
-a: Attack type
    0 = Straight (dictionary)
    1 = Combination
    2 = Toggle-Case
    3 = Brute-force
    4 = Permutation
    5 = Table-Lookup
    8 = Prince
-w: Workload profile
    1 = Low
    2 = Medium
    3 = High
    4 = Nightmare
-O: Enable optimized kernels (limits password length)
-o: Output (if you want it to be saved in a txt)

Attack examples

#Dictionary attack
hashcat -m 1800 -a 0 shadow.txt /usr/share/wordlists/rockyou.txt​

#Brute-force attack
hashcat -m 1800 -a 3 shadow.txt

Complete guide about hashcat use (in spanish)

Last updated