From 25a9447ef70759c72a2e15b4cec29f30e69dd3b8 Mon Sep 17 00:00:00 2001 From: kolaente Date: Mon, 12 Dec 2022 19:12:17 +0100 Subject: [PATCH] use battlefield hashes --- 7-lowercase.sh | 2 +- 8-lowercase.sh | 2 +- common-password-rule.sh | 2 +- dive-rule.sh | 2 +- rockyou.sh | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/7-lowercase.sh b/7-lowercase.sh index b40b070..6417988 100755 --- a/7-lowercase.sh +++ b/7-lowercase.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -a 3 -m 0 example0.hash '?l?l?l?l?l?l?l' -o cracked-7-lowercase.txt +hashcat -a 3 -m 0 bfield.hash '?l?l?l?l?l?l?l' -o cracked-7-lowercase.txt diff --git a/8-lowercase.sh b/8-lowercase.sh index 77e42ad..0823c41 100755 --- a/8-lowercase.sh +++ b/8-lowercase.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -a 3 -m 0 example0.hash '?l?l?l?l?l?l?l?l' -o cracked-8-lowecase.txt +hashcat -a 3 -m 0 bfield.hash '?l?l?l?l?l?l?l?l' -o cracked-8-lowecase.txt diff --git a/common-password-rule.sh b/common-password-rule.sh index f620b03..22aec01 100755 --- a/common-password-rule.sh +++ b/common-password-rule.sh @@ -1,4 +1,4 @@ #/usr/bin/env sh # One lowercase at the beginning, two numbers at the end -hashcat -a 3 -m 0 example0.hash '?u?l?l?l?l?l?d?d' +hashcat -a 3 -m 0 bfield.hash '?u?l?l?l?l?l?d?d' diff --git a/dive-rule.sh b/dive-rule.sh index 7a7a66b..251aefb 100755 --- a/dive-rule.sh +++ b/dive-rule.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -m 0 -r dive.rule example0.hash rockyou.txt -o cracked-dive-rule.txt +hashcat -m 0 -r dive.rule bfield.hash rockyou.txt -o cracked-dive-rule.txt diff --git a/rockyou.sh b/rockyou.sh index 1a47547..8cc8082 100755 --- a/rockyou.sh +++ b/rockyou.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -a 0 -m 0 example0.hash rockyou.txt -o cracked-rockyou.txt +hashcat -a 0 -m 0 bfield.hash rockyou.txt -o cracked-rockyou.txt