Hashcat Dictionary attack

Tanishq🇮🇳
2 min readJun 10, 2021

Hello everyone in this blog I am going to provide simple commands to directly use hashcat for dictionary attacks(note:This is not a complete tutorial for hashcat ,It’s just on the go commands for hashcat dictionary attack)

For demo purpose I am choosing this hash which I have taken from rockyou.txt

And converted into hash with any algorithm

Hash:-

38A36323010129E734091CBC51F7F8B73EA1FE5F8D8F2308837639F4597F2DA20AF13E1FFAD4800B3602A3AB15E412565B39F10B884BCB53B77C2CCE498DBAEB

First we need to identify the algorithm used for encrypting this hash

For which we will use hashid

# hashid -m ‘38A36323010129E734091CBC51F7F8B73EA1FE5F8D8F2308837639F4597F2DA20AF13E1FFAD4800B3602A3AB15E412565B39F10B884BCB53B77C2CCE498DBAEB’

As it suggests that this hash is SHA512

The value next to the -m in hashid is hash type number for hashcat (remember it)

Now we need to save this hash in a file in order to use it

# vim hash.txt

Now we are completely ready to crack this password

# hashcat -m 1700 -a 0 hash.txt /usr/share/wordlists/rockyou.txt -o hash-out.txt

Inplace of rockyou you can provide any wordlist of your wish

[Replace the value of -m to the value you get from hashid]

After a certain time shown by hashcat the password will be cracked and we have save the password using -o in a file

So check the contain of hash-out.txt

The password is at the end of the hash

For this hash the password is “19950128love&money”

Your password is cracked using dictionary attack

Thank you for reading❤️

--

--