Skip to content
  • phantom_pwn - Phantom Vault Extractor & Decryptor

    Hash Cracking
    25
    2 Votes
    25 Posts
    2k Views
    I
    @cyclone Hello!, I'm trying to regain access to my Phantom wallet after reinstalling Windows and forgetting to save my seed phrase. Using the Windows.old files and your guide, I’ve walked through the process up to the decryption step. What should I do next to recover the seed phrase? Thank you. [image: 1760428071696-gtf.png]
  • πŸŽ‰ Happy 1st Birthday, hashpwn! πŸŽ‰

    Announcements & Comments
    3
    0 Votes
    3 Posts
    95 Views
    V
    Hats off to your initiative and for everyone who has collaborated.
  • Infosec News

    General Discussion
    87
    1
    1 Votes
    87 Posts
    10k Views
    cycloneC
    Harvard Probes Data Breach Tied to Oracle Zero-Day Exploit [image: 1760368321601-deccac14-11eb-46de-b15f-0165d1d5d1e9-image.png] Harvard University is investigating a potential data breach after the Clop ransomware gang claimed to have stolen data by exploiting a zero-day flaw in Oracle’s E-Business Suite (CVE-2025-61882). [image: 1760368529066-dcdcfc59-6624-43f5-bc72-2c5ddc11bfe0-image.png] The university confirmed it was affected by the vulnerability, which has impacted multiple Oracle customers, but said the incident appears limited to a small administrative unit. Harvard stated it applied Oracle’s emergency patch and found no evidence of compromise in other systems. The Clop group, known for high-profile zero-day exploits in platforms such as MOVEit Transfer and GoAnywhere MFT, recently began targeting Oracle users in a new extortion campaign. Harvard is the first organization publicly linked to the attacks, though more victims are expected to surface in the coming weeks. Sources https://www.bleepingcomputer.com/news/security/harvard-investigating-breach-linked-to-oracle-zero-day-exploit/ https://www.oracle.com/security-alerts/alert-cve-2025-61882.html https://www.crowdstrike.com/en-us/blog/crowdstrike-identifies-campaign-targeting-oracle-e-business-suite-zero-day-CVE-2025-61882/
  • 25 Hashes or Less Requests (Windows)

    Pinned Windows: LM, NTLM, DCC, DCC2
    5
    1 Votes
    5 Posts
    544 Views
    cycloneC
    @crack365 said in 25 Hashes or Less Requests (Windows): hashcat -m 1000 john --format=NT john --format=NT-opencl 0589F1147BA9F4948414E55E6CF2CE5C 8A53B66F187C676F601870B88E5F4E4D 69AF03F8B8E64F288131D2CDD62CAF74 539A615622475F3012BD9640D506E8E5 A724A56F02F8AEC08162AE1E7CFF60EA ACA40560CDE197233A22612BFA171057 B0E03A1682720A09A58BDE5DDE19F423 C95A4DC54A57D3ABDF8E04B8CE2FF27C D8B7ED5A849075C04AB341C2FA249F06 E25704E15CC5CF6C1EDA64D92720DF4F 764DB1FE05BF0E6D5E65EEB5DFC69FC9 CA9000D2022576A4ABE77A2344138C76 b0e03a1682720a09a58bde5dde19f423:update159
  • 25 Hashes or Less Requests (Standard)

    Pinned Standard: MD5, SHA1, SHA256, etc.
    10
    1 Votes
    10 Posts
    823 Views
    cycloneC
    @crack365 said in 25 Hashes or Less Requests (Standard): 0b06813ab7717dd7423d9bbef3572c91 7e49578820c4dd7c15391fcce4d4312b 37befe5d759b1077abc4f6ebd71feea9 55fdd5a905ad789303eecb65a53a8abb 61ac8215828ad230e5ff964037dc7741 85a76f2c339fbf38706625a438c78583 125efd3a22d5e7707b318d9aa11567bc 251a428ee267340c75b0c5b53d065d17 4781d31eb4a26322cadb81b46d984410 9170cd29916bc3ad5692415facc09446 93414c61d4a24443a36c8f6b9b79f2b3 750961df1b1d3bfd568a24185cd869bc 92450469b138edd7529d1fdfae6b095b c07d8f5b5fcf63c4a847087d02653642 ce05f8b8ccec2697d3feaeac62c31226 d67c5240977e949d591da2f9cdabecc0 d80b01fb0b5e73695f3bf651a23f47b8 ec1bddfbc3e66f1fed12416baec7b709 Found: 9170cd29916bc3ad5692415facc09446:parisiivogel
  • Forum Updates

    Announcements & Comments
    14
    0 Votes
    14 Posts
    2k Views
    cycloneC
    FYI The hashpwn forum experienced a brief outage on 2025-10-07 14:39 UTC - 2025-10-07 15:56 UTC. The incident was caused by an unexpected host server reboot initiated by the datacenter without prior notice, which interrupted an automated database sync and left the forum database in a corrupt state. To minimize downtime, the forum database was restored to a known working state from a recent backup. As a result, approx 12 hours of activity were lost which included several posts from @hashpwn-bot and users. Thanks for your patience while this was sorted out. ~ @cyclone
  • 940k MD5 Hashes

    Standard: MD5, SHA1, SHA256, etc.
    6
    0 Votes
    6 Posts
    485 Views
    N
    -m2600 759_found.txt 206509_left.7z
  • Hashcat Rules

    Hashcat Rules
    16
    0 Votes
    16 Posts
    2k Views
    A1131A
    New concentrator_MT* rules, more benchmarks and download link --> https://a113l.github.io/Hashcracking/ rules β”œβ”€β”€ a1131 β”‚ β”œβ”€β”€ A1131-insane-v1.rule β”‚ β”œβ”€β”€ A1131-insane-v2.rule β”‚ β”œβ”€β”€ A1131-insane-v3.rule β”‚ β”œβ”€β”€ A1131-insane-v4.rule β”‚ β”œβ”€β”€ A1131-IWA.rule β”‚ β”œβ”€β”€ A1131.rule β”‚ β”œβ”€β”€ append.rule β”‚ β”œβ”€β”€ blazing.rule β”‚ β”œβ”€β”€ concentrator_MT β”‚ β”œβ”€β”€ concentrator_MT_5000.rule β”‚ β”œβ”€β”€ concentrator_MT_64.rule β”‚ β”œβ”€β”€ DietCrackers.rule β”‚ β”œβ”€β”€ Emojis.rule β”‚ β”œβ”€β”€ insane-fast.rule β”‚ β”œβ”€β”€ insane-medium.rule β”‚ β”œβ”€β”€ insane-slow.rule β”‚ β”œβ”€β”€ _long.rule β”‚ β”œβ”€β”€ misty50k.rule β”‚ β”œβ”€β”€ misty.rule β”‚ β”œβ”€β”€ _short.rule β”‚ β”œβ”€β”€ tmesis-specials-num.rule β”‚ β”œβ”€β”€ top1k.rule β”‚ β”œβ”€β”€ top5k.rule β”‚ β”œβ”€β”€ Unicode.rule β”‚ β”œβ”€β”€ whisper.rule β”‚ β”œβ”€β”€ wild-fast.rule β”‚ β”œβ”€β”€ wild-medium.rule β”‚ └── wild-slow.rule β”œβ”€β”€ aon β”‚ β”œβ”€β”€ 10-complex-10k.rule β”‚ β”œβ”€β”€ 10-complex-1k.rule β”‚ β”œβ”€β”€ 10-complex-50k.rule β”‚ β”œβ”€β”€ 10-complex-64.rule β”‚ β”œβ”€β”€ 10-simple-10k.rule β”‚ β”œβ”€β”€ 10-simple-1k.rule β”‚ β”œβ”€β”€ 10-simple-50k.rule β”‚ β”œβ”€β”€ 10-simple-64.rule β”‚ β”œβ”€β”€ 12-complex-10k.rule β”‚ β”œβ”€β”€ 12-complex-1k.rule β”‚ β”œβ”€β”€ 12-complex-50k.rule β”‚ β”œβ”€β”€ 12-complex-64.rule β”‚ β”œβ”€β”€ 12-simple-10k.rule β”‚ β”œβ”€β”€ 12-simple-1k.rule β”‚ β”œβ”€β”€ 12-simple-50k.rule β”‚ β”œβ”€β”€ 12-simple-64.rule β”‚ β”œβ”€β”€ 14-complex-10k.rule β”‚ β”œβ”€β”€ 14-complex-1k.rule β”‚ β”œβ”€β”€ 14-complex-21k.rule β”‚ β”œβ”€β”€ 14-complex-64.rule β”‚ β”œβ”€β”€ 14-simple-10k.rule β”‚ β”œβ”€β”€ 14-simple-1k.rule β”‚ β”œβ”€β”€ 14-simple-50k.rule β”‚ β”œβ”€β”€ 14-simple-64.rule β”‚ β”œβ”€β”€ 8-complex-10k.rule β”‚ β”œβ”€β”€ 8-complex-1k.rule β”‚ β”œβ”€β”€ 8-complex-50k.rule β”‚ β”œβ”€β”€ 8-complex-64.rule β”‚ β”œβ”€β”€ 8-simple-10k.rule β”‚ β”œβ”€β”€ 8-simple-1k.rule β”‚ β”œβ”€β”€ 8-simple-50k.rule β”‚ └── 8-simple-64.rule β”œβ”€β”€ append β”‚ β”œβ”€β”€ [email protected] β”‚ β”œβ”€β”€ append_email_domains(giveen).rule β”‚ β”œβ”€β”€ append.!!.rule β”‚ β”œβ”€β”€ append_sym.rule β”‚ └── appendYear.rule β”œβ”€β”€ blandyuk β”‚ β”œβ”€β”€ blandyuk_accent_rep.rule β”‚ β”œβ”€β”€ blandyuk_append_sym_year.rule β”‚ β”œβ”€β”€ blandyuk_basicNoOriginal.rule β”‚ β”œβ”€β”€ blandyuk_basic.rule β”‚ β”œβ”€β”€ blandyuk_combined.rule β”‚ β”œβ”€β”€ blandyuk_digit_ins_2.rule β”‚ β”œβ”€β”€ blandyuk_digit_ins_3.rule β”‚ β”œβ”€β”€ blandyuk_digit_ins_4.rule β”‚ β”œβ”€β”€ blandyuk_facebook.rule β”‚ β”œβ”€β”€ blandyuk_la_ins12.rule β”‚ β”œβ”€β”€ blandyuk_la_ins16.rule β”‚ β”œβ”€β”€ blandyuk_la_rep12.rule β”‚ β”œβ”€β”€ blandyuk_la_rep16.rule β”‚ β”œβ”€β”€ blandyuk_leet_tog_num.rule β”‚ β”œβ”€β”€ blandyuk_names_ins.rule β”‚ β”œβ”€β”€ blandyuk_prepend_sym.rule β”‚ β”œβ”€β”€ blandyuk.rule β”‚ β”œβ”€β”€ blandyuk_sym1_ins.rule β”‚ β”œβ”€β”€ blandyuk_sym2_ins.rule β”‚ β”œβ”€β”€ blandyuk_sym_ins.rule β”‚ β”œβ”€β”€ blandyuk_sym_pre_app.rule β”‚ β”œβ”€β”€ blandyuk_sym_rep.rule β”‚ β”œβ”€β”€ blandyuk_ua_ins12.rule β”‚ β”œβ”€β”€ blandyuk_ua_ins16.rule β”‚ β”œβ”€β”€ blandyuk_ua_rep12.rule β”‚ β”œβ”€β”€ blandyuk_ua_rep16.rule β”‚ β”œβ”€β”€ blandyuk_word3_ins.rule β”‚ β”œβ”€β”€ blandyuk_word4_ins.rule β”‚ β”œβ”€β”€ blandyuk_word5_ins.rule β”‚ └── blandyuk_years_ins.rule β”œβ”€β”€ buka β”‚ └── buka_400k.rule β”œβ”€β”€ cake β”‚ β”œβ”€β”€ append-firstnames.rule β”‚ β”œβ”€β”€ CakeV1.rule β”‚ β”œβ”€β”€ CakeV2.rule β”‚ β”œβ”€β”€ email.rule β”‚ └── rot13.rule β”œβ”€β”€ ciphers β”‚ └── caesar.rule β”œβ”€β”€ clem9669 β”‚ β”œβ”€β”€ clem9669_case.rule β”‚ β”œβ”€β”€ clem9669_large.rule β”‚ β”œβ”€β”€ clem9669_medium.rule β”‚ β”œβ”€β”€ clem9669_small.rule β”‚ β”œβ”€β”€ emojis.rule β”‚ β”œβ”€β”€ password_ruled.txt β”‚ └── README.md β”œβ”€β”€ collection β”‚ β”œβ”€β”€ collection100k.rule β”‚ β”œβ”€β”€ collection1k.rule β”‚ β”œβ”€β”€ collection500k.rule β”‚ β”œβ”€β”€ collection50k.rule β”‚ β”œβ”€β”€ collection5k.rule β”‚ └── README.md β”œβ”€β”€ dipepe β”‚ β”œβ”€β”€ Dipepe_emails_top1k_v4.0.rule β”‚ β”œβ”€β”€ Dipepe_Extract_range_1.rule β”‚ β”œβ”€β”€ Dipepe_full_names_to_emails_top100.rule β”‚ └── Dipepe_Omit_range_1.rule β”œβ”€β”€ dive β”‚ β”œβ”€β”€ dive.rule β”‚ β”œβ”€β”€ dive.rule.aa β”‚ β”œβ”€β”€ dive.rule.ab β”‚ β”œβ”€β”€ dive.rule.ac β”‚ └── dive.rule.ad β”œβ”€β”€ fordy β”‚ β”œβ”€β”€ fordy10k.rule β”‚ β”œβ”€β”€ fordy50k.rule β”‚ β”œβ”€β”€ FordyBigBoy.rule β”‚ β”œβ”€β”€ FordyCombined.rule β”‚ β”œβ”€β”€ fordyv1.rule β”‚ β”œβ”€β”€ fordyv2a.rule β”‚ β”œβ”€β”€ fordyv2b.rule β”‚ β”œβ”€β”€ Fordyv2.rule β”‚ β”œβ”€β”€ Fordyv3-1Mil.rule β”‚ β”œβ”€β”€ Fordyv3-250k.rule β”‚ β”œβ”€β”€ Fordyv3-2Mil.rule β”‚ β”œβ”€β”€ Fordyv3-500k.rule β”‚ β”œβ”€β”€ Fordyv4a.rule β”‚ └── Fordyv4b.rule β”œβ”€β”€ hashpwn β”‚ β”œβ”€β”€ hashpwn_1500.rule β”‚ β”œβ”€β”€ hashpwn_250.rule β”‚ β”œβ”€β”€ hashpwn_3000.rule β”‚ β”œβ”€β”€ hashpwn_5000.rule β”‚ └── hashpwn_500.rule β”œβ”€β”€ hob0rules β”‚ β”œβ”€β”€ d3adhob0.rule β”‚ β”œβ”€β”€ hob064.rule β”‚ └── README.md β”œβ”€β”€ hybrid β”‚ β”œβ”€β”€ append_d_passthrough.rule β”‚ β”œβ”€β”€ append_d.rule β”‚ β”œβ”€β”€ append_ds_passthrough.rule β”‚ β”œβ”€β”€ append_ds.rule β”‚ β”œβ”€β”€ append_du_passthrough.rule β”‚ β”œβ”€β”€ append_du.rule β”‚ β”œβ”€β”€ append_dus_passthrough.rule β”‚ β”œβ”€β”€ append_dus.rule β”‚ β”œβ”€β”€ append_hl_passthrough.rule β”‚ β”œβ”€β”€ append_hl.rule β”‚ β”œβ”€β”€ append_hu_passthrough.rule β”‚ β”œβ”€β”€ append_hu.rule β”‚ β”œβ”€β”€ append_ld_passthrough.rule β”‚ β”œβ”€β”€ append_ld.rule β”‚ β”œβ”€β”€ append_lds_passthrough.rule β”‚ β”œβ”€β”€ append_lds.rule β”‚ β”œβ”€β”€ append_ldu_passthrough.rule β”‚ β”œβ”€β”€ append_ldu.rule β”‚ β”œβ”€β”€ append_ldus_passthrough.rule β”‚ β”œβ”€β”€ append_ldus.rule β”‚ β”œβ”€β”€ append_l_passthrough.rule β”‚ β”œβ”€β”€ append_l.rule β”‚ β”œβ”€β”€ append_ls_passthrough.rule β”‚ β”œβ”€β”€ append_ls.rule β”‚ β”œβ”€β”€ append_lu_passthrough.rule β”‚ β”œβ”€β”€ append_lu.rule β”‚ β”œβ”€β”€ append_lus_passthrough.rule β”‚ β”œβ”€β”€ append_lus.rule β”‚ β”œβ”€β”€ append_s_passthrough.rule β”‚ β”œβ”€β”€ append_s.rule β”‚ β”œβ”€β”€ append_u_passthrough.rule β”‚ β”œβ”€β”€ append_u.rule β”‚ β”œβ”€β”€ append_us_passthrough.rule β”‚ β”œβ”€β”€ append_us.rule β”‚ β”œβ”€β”€ prepend_d_passthrough.rule β”‚ β”œβ”€β”€ prepend_d.rule β”‚ β”œβ”€β”€ prepend_ds_passthrough.rule β”‚ β”œβ”€β”€ prepend_ds.rule β”‚ β”œβ”€β”€ prepend_du_passthrough.rule β”‚ β”œβ”€β”€ prepend_du.rule β”‚ β”œβ”€β”€ prepend_dus_passthrough.rule β”‚ β”œβ”€β”€ prepend_dus.rule β”‚ β”œβ”€β”€ prepend_hl_passthrough.rule β”‚ β”œβ”€β”€ prepend_hl.rule β”‚ β”œβ”€β”€ prepend_hu_passthrough.rule β”‚ β”œβ”€β”€ prepend_hu.rule β”‚ β”œβ”€β”€ prepend_ld_passthrough.rule β”‚ β”œβ”€β”€ prepend_ld.rule β”‚ β”œβ”€β”€ prepend_lds_passthrough.rule β”‚ β”œβ”€β”€ prepend_lds.rule β”‚ β”œβ”€β”€ prepend_ldu_passthrough.rule β”‚ β”œβ”€β”€ prepend_ldu.rule β”‚ β”œβ”€β”€ prepend_ldus_passthrough.rule β”‚ β”œβ”€β”€ prepend_ldus.rule β”‚ β”œβ”€β”€ prepend_l_passthrough.rule β”‚ β”œβ”€β”€ prepend_l.rule β”‚ β”œβ”€β”€ prepend_ls_passthrough.rule β”‚ β”œβ”€β”€ prepend_ls.rule β”‚ β”œβ”€β”€ prepend_lu_passthrough.rule β”‚ β”œβ”€β”€ prepend_lu.rule β”‚ β”œβ”€β”€ prepend_lus_passthrough.rule β”‚ β”œβ”€β”€ prepend_lus.rule β”‚ β”œβ”€β”€ prepend_s_passthrough.rule β”‚ β”œβ”€β”€ prepend_s.rule β”‚ β”œβ”€β”€ prepend_u_passthrough.rule β”‚ β”œβ”€β”€ prepend_u.rule β”‚ β”œβ”€β”€ prepend_us_passthrough.rule β”‚ └── prepend_us.rule β”œβ”€β”€ insidepro β”‚ β”œβ”€β”€ InsidePro-HashManager.rule β”‚ └── InsidePro-PasswordsPro.rule β”œβ”€β”€ jabbercracky β”‚ β”œβ”€β”€ jabbercracky_100k.rule β”‚ β”œβ”€β”€ jabbercracky_100.rule β”‚ β”œβ”€β”€ jabbercracky_10k.rule β”‚ β”œβ”€β”€ jabbercracky_250k.rule β”‚ β”œβ”€β”€ jabbercracky_500.rule β”‚ β”œβ”€β”€ jabbercracky_50k.rule β”‚ β”œβ”€β”€ jabbercracky_50.rule β”‚ β”œβ”€β”€ jabbercracky_5k.rule β”‚ β”œβ”€β”€ jabbercracky_append_30k.rule β”‚ β”œβ”€β”€ jabbercracky_combined.rule β”‚ β”œβ”€β”€ jabbercracky_phrase_30k.rule β”‚ β”œβ”€β”€ jabbercracky_poggle_30k.rule β”‚ β”œβ”€β”€ jabbercracky_post_process.rule β”‚ β”œβ”€β”€ jabbercracky_prepend_30k.rule β”‚ β”œβ”€β”€ jabbercracky_short_15.rule β”‚ └── jabbercracky_taggle_30k.rule β”œβ”€β”€ kaonashi β”‚ β”œβ”€β”€ haku34K.rule β”‚ β”œβ”€β”€ kamaji34K.rule β”‚ β”œβ”€β”€ README.md β”‚ └── yubaba64.rule β”œβ”€β”€ korelogic β”‚ β”œβ”€β”€ KoreLogicCombined.rule β”‚ β”œβ”€β”€ KoreLogicRulesAdd1234_Everywhere.rule β”‚ β”œβ”€β”€ KoreLogicRulesAdd2006Everywhere.rule β”‚ β”œβ”€β”€ KoreLogicRulesAdd2010Everywhere.rule β”‚ β”œβ”€β”€ KoreLogicRulesAddDotCom.rule β”‚ β”œβ”€β”€ KoreLogicRulesAddJustNumbersLimit8.rule β”‚ β”œβ”€β”€ KoreLogicRulesAddOnes.rule β”‚ β”œβ”€β”€ KoreLogicRulesAddShortMonthsEverywhere.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppend1_AddSpecialEverywhere.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppend2Letters.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppend4Num.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppend6NumbersSpecial.rule.gz β”‚ β”œβ”€β”€ KoreLogicRulesAppend6Num.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppend6Num.rule.gz β”‚ β”œβ”€β”€ KoreLogicRulesAppendCurrentYearSpecial.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendJustNumbers.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendMonthCurrentYear.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendMonthDay.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendNumberNumberSpecialTwice.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendNumbers_or_Specials_PrependLetter.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendSpecial4num.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendSpecialNumberNumberNumber.rule β”‚ β”œβ”€β”€ KoreLogicRulesAppendYears.rule β”‚ β”œβ”€β”€ KoreLogicRulesDevProdTestUAT.rule β”‚ β”œβ”€β”€ KoreLogicRulesL33t.rule β”‚ β”œβ”€β”€ KoreLogicRulesMonthsFullPreface.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrepend2NumbersAppend2Numbers.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrepend4LetterMonths.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependCAPCAPAppendSpecial.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependDaysWeek.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependHello.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependJustSpecials.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependMonthDayYear.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependNumNum3LetterMonths.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependNumNumNumNum.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependNumNumNum.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependNumNum.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependNumNumSpecial.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependRockYou50000.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependSeason.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependSpecialSpecial.rule β”‚ β”œβ”€β”€ KoreLogicRulesPrependYears.rule β”‚ β”œβ”€β”€ KoreLogicRulesReplaceLettersCaps.rule β”‚ β”œβ”€β”€ KoreLogicRulesReplaceLetters.rule β”‚ β”œβ”€β”€ KoreLogicRulesReplaceNumbers2Special.rule β”‚ β”œβ”€β”€ KoreLogicRulesReplaceNumbers.rule β”‚ └── KoreLogicRulesReplaceSpecial2Special.rule β”œβ”€β”€ masks β”‚ β”œβ”€β”€ 8char-1l-1u-1d-1s-compliant.hcmask β”‚ β”œβ”€β”€ 8char-1l-1u-1d-1s-noncompliant.hcmask β”‚ β”œβ”€β”€ all-in-one-top10.hcmask β”‚ β”œβ”€β”€ hashcat-default.hcmask β”‚ β”œβ”€β”€ rockyou-1-60.hcmask β”‚ β”œβ”€β”€ rockyou-2-1800.hcmask β”‚ β”œβ”€β”€ rockyou-3-3600.hcmask β”‚ β”œβ”€β”€ rockyou-4-43200.hcmask β”‚ β”œβ”€β”€ rockyou-5-86400.hcmask β”‚ β”œβ”€β”€ rockyou-6-864000.hcmask β”‚ β”œβ”€β”€ rockyou-7-2592000.hcmask β”‚ └── weakpass.hcmask β”œβ”€β”€ MISC β”‚ β”œβ”€β”€ 1940-2017.rule β”‚ β”œβ”€β”€ 8track.rule β”‚ β”œβ”€β”€ amaterasu.rule β”‚ β”œβ”€β”€ auto.rule β”‚ β”œβ”€β”€ basic_4_mail.rule β”‚ β”œβ”€β”€ [email protected] β”‚ β”œβ”€β”€ best64.rule β”‚ β”œβ”€β”€ Chatbooks.rule β”‚ β”œβ”€β”€ combinator.rule β”‚ β”œβ”€β”€ Combined-leetspeak.rule β”‚ β”œβ”€β”€ cyclone_250.rule β”‚ β”œβ”€β”€ d3ad0ne.rule β”‚ β”œβ”€β”€ descrypt.rule β”‚ β”œβ”€β”€ efensive.rule β”‚ β”œβ”€β”€ email_by_simplify.rule β”‚ β”œβ”€β”€ emails_best.rule β”‚ β”œβ”€β”€ emails.rule β”‚ β”œβ”€β”€ evil.rule β”‚ β”œβ”€β”€ expanded-cutb-clean.rule.gz β”‚ β”œβ”€β”€ full_names_to_emails_top100.rule β”‚ β”œβ”€β”€ generated2-full.rule β”‚ β”œβ”€β”€ generated2.rule β”‚ β”œβ”€β”€ generated3.rule β”‚ β”œβ”€β”€ generated.rule β”‚ β”œβ”€β”€ giveen_combo.rule β”‚ β”œβ”€β”€ hashes-org-rules.rule β”‚ β”œβ”€β”€ huge.rule β”‚ β”œβ”€β”€ Incisive-leetspeak.rule β”‚ β”œβ”€β”€ leetspeak.rule β”‚ β”œβ”€β”€ lmNTLM.rule β”‚ β”œβ”€β”€ mail_Milzo.rule β”‚ β”œβ”€β”€ mail.rule β”‚ β”œβ”€β”€ new-auto.rule β”‚ β”œβ”€β”€ newttv1.rule β”‚ β”œβ”€β”€ n.rule β”‚ β”œβ”€β”€ omgwtfbbq.rule β”‚ β”œβ”€β”€ OneRuleToRuleThemAll.rule β”‚ β”œβ”€β”€ OneRuleToRuleThemStill.rule β”‚ β”œβ”€β”€ OptimizedUpToDate.rule β”‚ β”œβ”€β”€ Oscommerce.rule β”‚ β”œβ”€β”€ passphrase-rule1.rule β”‚ β”œβ”€β”€ passphrase-rule2.rule β”‚ β”œβ”€β”€ passwordspro.rule β”‚ β”œβ”€β”€ Pengo.rule β”‚ β”œβ”€β”€ pepper.rule β”‚ β”œβ”€β”€ PrependRockYou60000.rule β”‚ β”œβ”€β”€ prince_generated.rule β”‚ β”œβ”€β”€ prince_optimized.rule β”‚ β”œβ”€β”€ reject.rule β”‚ β”œβ”€β”€ rockyou-30000.rule β”‚ β”œβ”€β”€ SHA1Dash.rule β”‚ β”œβ”€β”€ specific.rule β”‚ β”œβ”€β”€ test.rule β”‚ β”œβ”€β”€ tiny.rule β”‚ β”œβ”€β”€ toggles1.rule β”‚ β”œβ”€β”€ toggles2.rule β”‚ β”œβ”€β”€ toggles3.rule β”‚ β”œβ”€β”€ toggles4.rule β”‚ β”œβ”€β”€ toggles5.rule β”‚ β”œβ”€β”€ toprules2020.rule β”‚ β”œβ”€β”€ unix-ninja_common-leetspeak.rule β”‚ β”œβ”€β”€ unix-ninja-leetspeak.rule β”‚ β”œβ”€β”€ uppercase.rule β”‚ β”œβ”€β”€ whisper.rule β”‚ └── williamsuper.rule β”œβ”€β”€ nsa-rules β”‚ β”œβ”€β”€ LICENSE.md β”‚ β”œβ”€β”€ nsa64NoOriginal.rule β”‚ β”œβ”€β”€ nsa64.rule β”‚ β”œβ”€β”€ nsa.hcmask β”‚ β”œβ”€β”€ _NSAKEY_Combined.rule β”‚ β”œβ”€β”€ _NSAKEY.v1.dive.rule β”‚ β”œβ”€β”€ _NSAKEY.v2.dive.rule β”‚ └── README.md β”œβ”€β”€ nyxgeek β”‚ β”œβ”€β”€ makeaddress_3digits.rule β”‚ β”œβ”€β”€ makeaddress_4digits.rule β”‚ β”œβ”€β”€ nyxgeek-append4.rule β”‚ β”œβ”€β”€ nyxgeek-emails.rule β”‚ β”œβ”€β”€ nyxgeek-i1o1.rule β”‚ β”œβ”€β”€ nyxgeek-i1.rule β”‚ β”œβ”€β”€ nyxgeek-i2.rule β”‚ β”œβ”€β”€ nyxgeek-leet.extra.rule β”‚ β”œβ”€β”€ nyxgeek-leet.multi.rule β”‚ β”œβ”€β”€ nyxgeek-o1i1.rule β”‚ β”œβ”€β”€ nyxgeek-o1.rule β”‚ β”œβ”€β”€ nyxgeek-o2.rule β”‚ β”œβ”€β”€ nyxgeek-repeater-i.rule β”‚ β”œβ”€β”€ nyxgeek-weird1.rule β”‚ └── README.md β”œβ”€β”€ pantagrule β”‚ β”œβ”€β”€ pantagrule.hashorg.v6.hybrid.rule β”‚ β”œβ”€β”€ pantagrule.hashorg.v6.one.rule β”‚ β”œβ”€β”€ pantagrule.hashorg.v6.popular.rule β”‚ β”œβ”€β”€ pantagrule.hashorg.v6.random.rule β”‚ β”œβ”€β”€ pantagrule.hashorg.v6.raw1m.rule β”‚ β”œβ”€β”€ pantagrule.hybrid.royce.rule β”‚ β”œβ”€β”€ pantagrule.hybrid.rule β”‚ β”œβ”€β”€ pantagrule.one.royce.rule β”‚ β”œβ”€β”€ pantagrule.one.rule β”‚ β”œβ”€β”€ pantagrule.popular.royce.rule β”‚ β”œβ”€β”€ pantagrule.popular.rule β”‚ β”œβ”€β”€ pantagrule.random.royce.rule β”‚ └── pantagrule.random.rule β”œβ”€β”€ probable-wordlists β”‚ β”œβ”€β”€ ProbWL-197-rule-probable-v2.rule β”‚ β”œβ”€β”€ ProbWL-26-rule-probable-v2.rule β”‚ β”œβ”€β”€ ProbWL-51-rule-probable-v2.rule β”‚ └── ProbWL-547-rule-probable-v2.rule β”œβ”€β”€ README.md β”œβ”€β”€ robot β”‚ β”œβ”€β”€ Robot-Best10.rule β”‚ β”œβ”€β”€ Robot_CurrentBestRules.rule β”‚ β”œβ”€β”€ Robot_MyFavorite.rule β”‚ β”œβ”€β”€ Robot_ReverseRules.rule β”‚ β”œβ”€β”€ Robot_Top1268Rules.rule β”‚ └── Robot_toporder.rule β”œβ”€β”€ shooter3k β”‚ β”œβ”€β”€ Shooter3k_8_20_2021.rule β”‚ β”œβ”€β”€ Shooter3k_8_21_2021Cleaned.rule β”‚ β”œβ”€β”€ Shooter-LeetSpeak.rule β”‚ └── Shooter-LeetSpeak-With-Passthrough.rule β”œβ”€β”€ skalman β”‚ β”œβ”€β”€ skalman_small2.rule β”‚ β”œβ”€β”€ skalman_small3.rule β”‚ β”œβ”€β”€ skalmansmall.rule β”‚ β”œβ”€β”€ skalman_takesuonadate.rule β”‚ └── skalman_test.rule β”œβ”€β”€ t0xic β”‚ β”œβ”€β”€ T0XIC_combined.rule β”‚ β”œβ”€β”€ T0XlC_3.rule β”‚ β”œβ”€β”€ T0XlC_both.rule β”‚ β”œβ”€β”€ T0XlC_ins2_basic.rule β”‚ β”œβ”€β”€ T0XlC_ins2.rule β”‚ β”œβ”€β”€ T0XlC-insert_00-99_1950-2050_toprules_0_F.rule β”‚ β”œβ”€β”€ T0XlC_insert_HTML_entities_0_Z.rule β”‚ β”œβ”€β”€ T0XlC-insert_space_and_special_0_F.rule β”‚ β”œβ”€β”€ T0XlC-insert_top_100_passwords_1_G.rule β”‚ β”œβ”€β”€ T0XlC_ins.rule β”‚ β”œβ”€β”€ T0XlC_rep2.rule β”‚ β”œβ”€β”€ T0XlC_rep.rule β”‚ β”œβ”€β”€ T0XlC.rule β”‚ β”œβ”€β”€ T0XlCv1.rule β”‚ β”œβ”€β”€ T0XlCv2.rule β”‚ └── TOXIC-10krules.rule β”œβ”€β”€ techtrip β”‚ β”œβ”€β”€ techtrip1000.rule β”‚ β”œβ”€β”€ techtrip_2.rule β”‚ └── techtrip.rule β”œβ”€β”€ tmesis β”‚ β”œβ”€β”€ 1-emoji-everywhere.rule β”‚ β”œβ”€β”€ days-everywhere.rule β”‚ β”œβ”€β”€ love-everywhere.rule β”‚ └── seasons-everywhere.rule β”œβ”€β”€ top_n β”‚ β”œβ”€β”€ top_1500.rule β”‚ β”œβ”€β”€ top_250.rule β”‚ β”œβ”€β”€ top_3000.rule β”‚ β”œβ”€β”€ top_5000.rule β”‚ β”œβ”€β”€ top_500.rule β”‚ └── top_750.rule └── unicorn β”œβ”€β”€ DiveIcorn.rule β”œβ”€β”€ Pantacorn.rule β”œβ”€β”€ SuperUnicorn.rule β”œβ”€β”€ TheOneTrueUnicorn.rule β”œβ”€β”€ Unicorn10k.rule β”œβ”€β”€ Unicorn1k.rule β”œβ”€β”€ Unicorn20k.rule β”œβ”€β”€ Unicorn250.rule β”œβ”€β”€ Unicorn3k.rule β”œβ”€β”€ Unicorn5k.rule β”œβ”€β”€ Unicorn64.rule β”œβ”€β”€ UnicornCombined.rule β”œβ”€β”€ UnicornLorge.rule └── UnicornSmol.rule 33 directories, 459 files
  • Pro Tips

    Pinned Resources jtr
    14
    4 Votes
    14 Posts
    1k Views
    freerouteF
    Title: hcxcommic. ZeroBeat: ZeroBeat Source: https://github.com/ZerBea/hcxtools Description:It takes as input a 22000 hashcat -o file and a hash file and converts it to a HEX:PLAIN file. Accepted by hashmob if the MIC is in both input files present. That makes it much easier to submit findings to hashmob.net. Download a 22000 left list from hashmob either via web interface (filter by 22000) https://hashmob.net/hashlists/user or by ID (get if via web interface (https://hashmob.net/hashlists/user) I prefer via ID: (12612 is the ID shown in hm web interface: $ wget https://cdn.hashmob.net/hashlists/12589/125892.left Run hashcat against this list and use its -o option to store the findings to file! Either use your own word list $ hashcat -m 22000 -o 12589.found 12589.left wordlist ... Recovered........: 8/3358 (0.24%) Digests (total), 8/3358 (0.24%) Digests (new), 8/2857 (0.28%) Salts ... Or get one from wpa-sec $ wget https://wpa-sec.stanev.org/dict/cracked.txt.gz $ hashcat -m 22000 -o 12589.found 12589.left wordlist Generate the hash file accepted by hm: $ hcxcommic 12589.found 12589.left > hm.found Submit hm.found to hashmob (choose 22000). Note: hasmob marks some hashes as invalid. That's because hashmob has a massif(!) missing new line (\0a) problem! It has been reported.
  • Wordpress v6.8 Bcrypt - hmac-sha384

    General Discussion
    1
    1 Votes
    1 Posts
    342 Views
    No one has replied
  • Quick Way to Crack VB 2611 Salts

    Scripts
    2
    0 Votes
    2 Posts
    415 Views
    A1131A
    #!/bin/bash # simple script to save your time on file operations while cracking vBulletin < 3.8.5 hashes without salts using hashcat # popular types of vBulletin salt - ?a?a?a, ?h?h?h?h?h?h, ?d?d?d?d?d # download hashgen - https://github.com/cyclone-github/hashgen (used to convert $[HEX] hashes with colon-containing salts and generating hashed wordlist) # Function to read file paths with validation read_file_path() { local prompt="$1" local result_var="$2" local path while true; do read -r -p "$prompt" path if [ -f "$path" ]; then # Use eval to set the variable passed by name eval "$result_var=\"$path\"" break else echo "ERROR: File not found: $path. Please try again." fi done } echo "--- Interactive vBulletin Salt Cracker Configuration ---" # --- Input Acquisition --- # 1. Hash list path read_file_path "Enter the path to the hash list (e.g., hashlists/main.txt): " HASHLIST_PATH # 2. Wordlist path read_file_path "Enter the path to the wordlist (e.g., wordlists/top1000.txt): " WORDLIST_PATH # 3. Mask (optional, with default value) read -r -p "Enter the mask for salt cracking (e.g., ?h?h?h?h?h?h) [Default: ?a?a?a]: " CRACKING_MASK if [ -z "$CRACKING_MASK" ]; then CRACKING_MASK="?a?a?a" fi # Generate dynamic paths WORDLIST_BASENAME=$(basename "$WORDLIST_PATH") HASHED_WORDLIST_PATH="md5_wordlists/${WORDLIST_BASENAME}.md5" echo "--- Settings Confirmed ---" echo "Hash List: $HASHLIST_PATH" echo "Word List: $WORDLIST_PATH" echo "Mask: $CRACKING_MASK" echo "Hashed Word List Output: $HASHED_WORDLIST_PATH" echo "------------------------------" sleep 2s # --- Tool Verification --- if ! command -v hashcat &> /dev/null; then echo "ERROR: hashcat not found. Ensure it is in your PATH." exit 1 fi if [ ! -f ./hashgen ]; then echo "ERROR: The ./hashgen file was not found. Ensure it is in the current directory and is executable." exit 1 fi # --- STEP 1: Potfile Cleanup --- echo "--- STEP 1: Cleaning potfile ---" if [ -f "hashed.pot" ]; then echo "Creating backup: hashed.pot -> hashed.pot.bak" cat hashed.pot >> hashed.pot.bak 2>/dev/null else echo "hashed.pot not found, skipping backup." fi echo '' > hashed.pot sleep 3s # --- STEP 2: Generate Hashed Wordlist --- echo "--- STEP 2: Generating hashed wordlist ---" mkdir -p md5_wordlists ./hashgen -m 0 -w "$WORDLIST_PATH" -o "$HASHED_WORDLIST_PATH" sleep 3s # --- STEP 3: Crack Salts --- echo "--- STEP 3: Cracking salts (Mode -m0 -a6) ---" hashcat -d1 -m0 -a6 -w4 --hwmon-temp-abort=95 --potfile-path=hashed.pot "$HASHLIST_PATH" "$HASHED_WORDLIST_PATH" "$CRACKING_MASK" --remove sleep 3s # --- STEP 4: Prepare Hashes for Wordlist Cracking --- echo "--- STEP 4: Preparing hashes for cracking (m2611 format) ---" sleep 3s # 1. Process NON-HEX lines (already cracked passwords) # Corrected format: HASH:PLAINTEXT (Single colon) grep -v HEX hashed.pot | sed 's/^\(.\{65\}\)/\1:/' | cut -d: -f1,3 | sed -E 's/^(.{32}):(.*)$/\1:\2/' > 2611_to_crack.txt sleep 3s echo "Converting HEX strings" # 2. Convert HEX strings grep HEX hashed.pot | cut -d: -f2 > hex.tmp grep HEX hashed.pot | cut -d: -f1 > hash.txt ./hashgen -m plaintext -w hex.tmp -o hex.txt sleep 3s # 3. Combine HEX hashes and append to 2611_to_crack.txt # Corrected format: HASH:HEX_SALT (Single colon) paste -d : hash.txt hex.txt | sed -E 's/^(.{32}):(.*)$/\1:\2/' >> 2611_to_crack.txt sleep 3s echo "Deleting temporary files" # 4. Remove temporary files rm -f ./{hash.txt,hex.txt,hex.tmp} sleep 3s # --- STEP 5: Crack Hashes with Wordlist (Mode -m2611) --- echo "--- STEP 5: Cracking hashes with wordlist -a0 -m2611 ---" hashcat -d1 -m2611 -a0 -w4 --potfile-path=hashcat.pot.salted 2611_to_crack.txt "$WORDLIST_PATH" sleep 3s # --- STEP 6: Export Cracked Hashes --- echo "--- STEP 6: Writing/Appending last cracked hashes into file ---" hashcat -d1 -m2611 -a0 -w4 -O --hwmon-temp-abort=95 --hwmon-disable --potfile-path=hashcat.pot.salted 2611_to_crack.txt --show > 2611_cracked.txt sleep 3s echo "Done." Preview
  • mdxfind info

    Pinned Locked mdxfind
    5
    2 Votes
    5 Posts
    652 Views
    cycloneC
    update: mdxfind 1.135 (2025-09-12) - Fixed segfault in SNE128 and SNE256 - Force checks added for rhash variants - Better flushing of stdout - New hash type: MD5DECBASE64MD5BASE64MD5 https://www.techsolvency.com/pub/bin/mdxfind/
  • hashgen - the blazingly fast hash generator

    Text / Wordlist / Rules
    7
    1 Votes
    7 Posts
    2k Views
    cycloneC
    As an experimental POC, I rewrote hashgen v1.2.0-dev in Rust. This is a major update to the previous hashgen (Rust) released in 2024 and includes most of the features in hashgen (Go) v1.2.0-dev. Consider this experimental and not for production. https://github.com/cyclone-github/hashgen-testing/tree/main/hashgen_rust hashgen (Rust) $ ./hashgen.bin --version hashgen v1.2.0-rust https://github.com/cyclone-github/hashgen $ ./hashgen.bin -m md5 -w rockyou.txt -b Starting... Processing file: rockyou.txt Hash function: md5 CPU Threads: 16 Finished processing 14344390 lines in 0.453 sec (31.639 M lines/sec) hashgen (Go) $ hashgen -version hashgen v1.2.0-dev; 2025-09-20.2300 https://github.com/cyclone-github/hashgen $ hashgen -m md5 -w rockyou.txt -b 2025/09/23 17:29:51 Starting... 2025/09/23 17:29:51 Processing file: rockyou.txt 2025/09/23 17:29:51 Hash function: md5 2025/09/23 17:29:51 CPU Threads: 16 2025/09/23 17:29:52 Finished processing 14344391 lines in 0.437 sec (32.792 M lines/sec)
  • hashpwn wordlist

    Pinned Wordlists
    9
    6 Votes
    9 Posts
    2k Views
    R
    @cyclone Thanks!
  • hashes.com Escrow API Tool

    Hash Cracking
    3
    1 Votes
    3 Posts
    905 Views
    cycloneC
    New version released. https://github.com/cyclone-github/hashes.com-escrow-tool/releases/tag/v1.1.1 Changelog: updated print statements to use stdout / stderr where applicable beta: added escrow websocket monitor (option #9) beta: added -websocket flag to start tool in escrow websocket monitor mode
  • 41M+ 40hex Hashes

    Standard: MD5, SHA1, SHA256, etc.
    2
    0 Votes
    2 Posts
    252 Views
    K
    Found 743 I think. Looking through the decrypted hashes and quite the array. Seen some formats, emails, md5 hashes, lazy button combos, leet speak and so on. had to split the file in half to even work with it but i put it back together into 1 file.
  • Definition of the hashing algorithm.

    Unknown Algo
    1
    0 Votes
    1 Posts
    485 Views
    No one has replied
  • 25 Hashes or Less Requests (Wireless)

    Pinned Wireless / WPA Cracking
    3
    1 Votes
    3 Posts
    597 Views
    D
    WPA*02*a56a203c044074b01ef40fcdbfdc8232*58fc201cb600*c0e7bfc63203*486f6d652044*520b12d18c65dcee67804a3698bd46abe8617ea5058e37a5922354fd645d329f*0103007502010a00000000000000000001df4875184311113de3a162fba55409a7ef447794414549a478ed744fd4e55c5e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001630140100000fac040100000fac040100000fac020000*82 Hi can you help me brute force this WPA please
  • Terms of Service & Privacy Policy

    Pinned Locked Forum Rules (MUST READ)
    1
    0 Votes
    1 Posts
    525 Views
    No one has replied
  • Import Hashcat Rules into John the Ripper

    John the Ripper
    2
    2 Votes
    2 Posts
    730 Views
    C
    I do it like this since I'm a windows user I go to cygwin64/home/pcname/JtR/run/rules Use e.g. best64.rule file Copy your hashcat rules to best64.rule file and save and you can run your hashcat rules from file best64.rule That way I don't have to edit my config file since I don't use JtR that often

Who's Online [Full List]

6 users active right now (3 members and 3 guests).
cyclone, hashpwn-bot

Board Statistics

Our members have made a total of 4.7k posts in 152 topics.
We currently have 270 members registered.
Please welcome our newest member, immolatje.
The most users online at one time was 49 on Thursday, December 26, 2024.