hashcat: command not found

hashcat is a powerful password recovery tool that can be used to crack and recover passwords from a variety of different types of hash values. It is considered one of the fastest and most advanced password recovery tools available.

hashcat uses a variety of different algorithms to crack passwords, including traditional dictionary attacks, brute-force attacks, and rule-based attacks. It can work with a variety of different hash types, including MD5, SHA1, SHA256, and others. One of the key features of hashcat is its ability to use the power of a computer’s GPU to perform cracking operations. This allows it to perform much faster than traditional CPU-based cracking tools, making it possible to crack even very complex passwords in a relatively short amount of time.

hashcat can be used in a variety of different scenarios, including cracking passwords for personal use, penetration testing, and forensic investigations. It is important to note that using hashcat to crack passwords without permission is illegal in many jurisdictions. hashcat is a command-line tool and it is recommended to use it with some knowledge of command line and password cracking. It has various options and modes that can be used to customize the cracking process such as mask attack, dictionary attack, combinator attack, hybrid attack and rule-based attack.

If you encounter the below error while running the command hashcat:

hashcat: command not found

you may try installing the below package as per your choice of distribution:

Distribution Command
Debian apt-get install hashcat
Ubuntu apt-get install hashcat
Arch Linux pacman -S hashcat
Kali Linux apt-get install hashcat
OS X brew install hashcat

hashcat Command Examples

1. Perform a brute-force attack (mode 3) with the default hashcat mask:

# hashcat --hash-type hash_type_id --attack-mode 3 hash_value

2. Perform a brute-force attack (mode 3) with a known pattern of 4 digits:

# hashcat --hash-type hash_type_id --attack-mode 3 hash_value "?d?d?d?d"

3. Perform a brute-force attack (mode 3) using at most 8 of all printable ASCII characters:

# hashcat --hash-type hash_type_id --attack-mode 3 --increment hash_value "?a?a?a?a?a?a?a?a"

4. Perform a dictionary attack (mode 0) using the RockYou wordlist of a Kali Linux box:

# hashcat --hash-type hash_type_id --attack-mode 0 hash_value /usr/share/wordlists/rockyou.txt

5. Perform a rule-based dictionary attack (mode 0) using the RockYou wordlist mutated with common password variations:

# hashcat --hash-type hash_type_id --attack-mode 0 --rules-file /usr/share/hashcat/rules/best64.rule hash_value /usr/share/wordlists/rockyou.txt

6. Perform a combination attack (mode 1) using the concatenation of words from two different custom dictionaries:

# hashcat --hash-type hash_type_id --attack-mode 1 hash_value /path/to/dictionary1.txt /path/to/dictionary2.txt

7. Show result of an already cracked hash:

# hashcat --show hash_value
Related Post