diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..2211df6 --- /dev/null +++ b/.gitignore @@ -0,0 +1 @@ +*.txt diff --git a/7-lowercase.sh b/7-lowercase.sh index db4d847..b40b070 100755 --- a/7-lowercase.sh +++ b/7-lowercase.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -a 3 -m 0 example0.hash '?l?l?l?l?l?l?l' +hashcat -a 3 -m 0 example0.hash '?l?l?l?l?l?l?l' -o cracked-7-lowercase.txt diff --git a/8-lowercase.sh b/8-lowercase.sh index 795959c..77e42ad 100755 --- a/8-lowercase.sh +++ b/8-lowercase.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -a 3 -m 0 example0.hash '?l?l?l?l?l?l?l?l' +hashcat -a 3 -m 0 example0.hash '?l?l?l?l?l?l?l?l' -o cracked-8-lowecase.txt diff --git a/combinate-1000-most-used.sh b/combinate-1000-most-used.sh index 2615ad4..aeb92a1 100755 --- a/combinate-1000-most-used.sh +++ b/combinate-1000-most-used.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -a 1 -m 0 bfield.hash 1-1000.txt +hashcat -a 1 -m 0 bfield.hash 1-1000.txt rockyou.txt -o cracked-combinate-1000-most-used.txt diff --git a/common-password-rule.sh b/common-password-rule.sh index f620b03..bee2eab 100755 --- a/common-password-rule.sh +++ b/common-password-rule.sh @@ -1,4 +1,4 @@ #/usr/bin/env sh # One lowercase at the beginning, two numbers at the end -hashcat -a 3 -m 0 example0.hash '?u?l?l?l?l?l?d?d' +hashcat -a 3 -m 0 example0.hash '?u?l?l?l?l?l?d?d' -o cracked-common-password-rule.txt diff --git a/dive-rule.sh b/dive-rule.sh index 3a96608..7a7a66b 100755 --- a/dive-rule.sh +++ b/dive-rule.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -m 0 -r dive.rule example0.hash rockyou.txt +hashcat -m 0 -r dive.rule example0.hash rockyou.txt -o cracked-dive-rule.txt diff --git a/rockyou.sh b/rockyou.sh index a189a16..1a47547 100755 --- a/rockyou.sh +++ b/rockyou.sh @@ -1,2 +1,2 @@ #/usr/bin/env sh -hashcat -a 0 -m 0 example0.hash rockyou.txt +hashcat -a 0 -m 0 example0.hash rockyou.txt -o cracked-rockyou.txt