HashCat Cheat Sheet

Learn the most importance hashcat commands and how to use hashcat for password cracking

Shimon Brathwaite
Geek Culture

--

· Introduction to Hashcat
· Basics of Hashcat
· Hashcat five attack modes
· Hashcat Supported Hashes
· Hashcat Rules
· Recap
· Hire me to write for you!
· Follow for More Content!

Introduction to Hashcat

Hashcat is tool for password cracking. Password cracking is the process of obtaining a password from a given password hash. For those that are unfamiliar with hashes, a hash is a unique string that is generate by running a password through a cryptographic hash function. By doing so you produce an output that is unique for that particular password. Most passwords on a system are not stored in plaintext, rather they are stored as hashes and this is why tools like hashcat are useful for penetration testing.

Basics of Hashcat

Let’s look at the important parameters of a hashcat attack.

-a: This flag is used to specify the Hashcat attack mode (which is explained below)

--

--

Shimon Brathwaite
Geek Culture

Freelance writer on cybersecurity, tech, finance, sports and mental health.