Hashcat Cheatsheet

Created by Justin Wang || Revised by Kent Ickler

This blog is part of Offensive Tooling Cheatsheets: An Infosec Survival Guide Resource. You can learn more and find all of the cheatsheets HERE: https://www.blackhillsinfosec.com/offensive-tooling-cheatsheets/

Hashcat Cheatsheet: PRINT-FRIENDLY PDF

Find the tool here: https://github.com/hashcat/hashcat


Hashcat is a powerful tool for recovering lost passwords, and, thanks to GPU acceleration, it’s one of the fastest. It works by rapidly trying different password guesses to determine the original password from its scrambled (hashed) version. Hashcat uses various clever techniques, like dictionary attacks (testing common passwords), leetspeak tricks (e.g., replacing “e” with “3”), pattern-based guessing, and combining different words or phrases. This helps expose weak passwords and poor security habits, which many people rely on when configuring and registering accounts online. Because of its effectiveness, Hashcat is widely used in cybersecurity training, ethical hacking, and penetration testing to improve password security and help organizations strengthen their defenses.

hashcat -m # <file storing your hash> <path to wordlist> -a <attack>

Commonly Used Modes (-m)

0MD5
900MD4
1700SHA2-512
10MD5 ($pass.$salt)
20MD5 ($salt.$pass)
110SHA1:salt
120SHA1:pass
2600md5(md5($pass))
4500sha1(sha1($pass))
400phpass
8900scrypt
2500WPA/WPA2
2501WPA/WPA2 PMK
4800iSCSI CHAP authentication, MD5(CHAP)
5500NetNTLMv1 / NetNTLMv1+ESS
5600NetNTLMv2
7500Kerberos 5, etype 23, AS-REQ Pre-Auth
7300IPMI 2 RAKP HMAC-SHA1
7350IPMI2 RAKP HMAC-MD5
13100Kerberos 5, etype 23, TGS-REP
18200Kerberos 5, etype 23, AS-REP
19600Kerberos 5, etype 17, TGS-REP
19700Kerberos 5, etype 18, TGS-REP
19800Kerberos 5, etype 17, Pre-Auth
19900Kerberos 5, etype 18, Pre-Auth
27000NetNTLMv1 / NetNTLMv1+ESS (NT)
27100NetNTLMv2 (NT)
27300SNMPv3 HMAC-SHA512-384
28900Kerberos 5, etype 18, DB
1000NTLM
1100Domain Cached Credentials (DCC), MS Cache
1800sha512crypt $6$, SHA512 (Unix)
3000LM
5700Cisco-IOS type 4 (SHA256)
7400sha256crypt $5$, SHA256 (Unix)
8100Citrix NetScaler (SHA1)
12800MS-AzureSync PBKDF2-HMAC-SHA256
131MSSQL (2000)
132MSSQL (2005)
200MySQL323
300MySQL4.1/MySQL5
1731MSSQL (2012, 2014)
1600Apache $apr1$ MD5, md5apr1, MD5 (APR)
8300DNSSEC (NSEC3)
15000FileZilla Server > 0.9.55
22100Bitlocker
22400AES Crypt (SHA256)
29521LUKS v1 SHA-256 + AES
9500MS Office 2010
9600MSOffice 2013
5200Password Safe v3
6800LastPass + LastPass sniffed
13400KeePass 1 (AES/Twofish) and KeePass 2 (AES)
29700KeePass 1 (AES/Twofish) and KeePass 2 (AES) – keyfile only mode
116007Zip
13600WinZip

Attack Modes (-a)

0 = Straight Dictionary Attack
Example: hashcat -m 500 -a 0 hash.txt dict.txt
1 = Combination Attack
Example: hashcat -m 500 -a 1 hash.txt dict1.txt dict2.txt
3 = Brute Force Attack
Example: hashcat -m 500 -a 3 hash.txt ?l?d?u
6 = Hybrid Wordlist + Mask
Example: hashcat -m 500 -a 6 hash.txt wordlist.txt ?d?s
7 = Mask + Wordlist
Example: hashcat -m 500 -a 7 hash.txt ?d?s wordlist.txt

Useful Command Arguments

"--runtime=X"Abort session after X seconds of runtime.
"--session=X"Define session name to be string X.
"--restore"Restore Session from –session.
"-o" Define output file for recovered hash.
"--show"Show the cracked hashes.
"--left"Show the uncracked hashes.
"--username" Enable ignoring of usernames in hashfile.
"--remove" Enable removal of hashes once they are cracked.
"-b"Run benchmark of selected hash modes.

Mask Character Sets (?)

?labcdefghijklmnopqrstuvwxyz
?uABCDEFGHIJKLMNOPQRSTUVWXYZ
?d123456789
?h0123456789abcdef
?H0123456789ABCDEF
?s!”#$%&'()*+,-./:;<=>?@[\]^_`{|}~
?a ?l?u?d?s
?b 0x00 – 0xff

Example:

hashcat -m500 -a 3 ?l?l?a?a?a?a?d?d

Brute force cracking using the masks to check for passwords that has 2 lowercase letters, 4 characters of all possibilities and 2 numbers.

For a more expansive cheat sheet, check this out:

https://www.blackhillsinfosec.com/wp-content/uploads/2020/09/HashcatCheatSheet.v2018.1b.pdf



Explore the Infosec Survival Guide and more… for FREE!

Get instant access to all issues of the Infosec Survival Guide, as well as content like our self-published infosec zine, PROMPT#, and exclusive Darknet Diaries comics—all available at no cost.

You can check out all current and upcoming issues here: https://www.blackhillsinfosec.com/prompt-zine/