Hashcat Creating Custom Rules: Ten Minute Tutorials

Поделиться
HTML-код
  • Опубликовано: 16 сен 2024
  • This is a great simple tutorial on how to create custom rulesets for hashcat to allow you to do more advanced password attacks.
    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon!
    Patreon to help support the channel! Thank you so much!
    / stuffy24
    Hacker Discord
    / discord
    THIS IS FOR LEGAL ETHICAL PURPOSES ONLY. Only do this if you understand and you have explicit permission.

Комментарии • 18

  • @stuffy24
    @stuffy24  11 месяцев назад +1

    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon!
    Patreon to help support the channel! Thank you so much!
    patreon.com/stuffy24

    • @zac_da_mac
      @zac_da_mac 11 месяцев назад +1

      Dawg when I don't have my trustee I'ma do it cannot even look how much money on my card :/ ( you know me from disc ty 💯 for the tutorial bro ur the shit )

  • @MohmdSy5
    @MohmdSy5 11 месяцев назад +3

    I really appreciate your work ❤

    • @stuffy24
      @stuffy24  11 месяцев назад

      Thanks so much!

  • @darkmadarauchiha
    @darkmadarauchiha 7 месяцев назад +1

    Good little video, thanks for posting this.

    • @stuffy24
      @stuffy24  7 месяцев назад

      Appreciate it

  • @HarishKumar-gl5pj
    @HarishKumar-gl5pj 9 месяцев назад +1

    How to create these Rule in windows for hashcat.

    • @stuffy24
      @stuffy24  9 месяцев назад +1

      review the hashcat documentation. I think your confused a little bit.

    • @HarishKumar-gl5pj
      @HarishKumar-gl5pj 9 месяцев назад

      @@stuffy24Thanks. I m new. Forgot my bitlocker password. I wanna try with rules and I don't know how to write rules in text file.

    • @stuffy24
      @stuffy24  9 месяцев назад

      @@HarishKumar-gl5pj I won't be helping with that. I appreciate the support

    • @HarishKumar-gl5pj
      @HarishKumar-gl5pj 9 месяцев назад

      @@stuffy24 would you please make a video on writing rules for hashcat on windows?

    • @stuffy24
      @stuffy24  9 месяцев назад

      @@HarishKumar-gl5pj unfortunately there isn't much need. You can review the documentation and use the rules I've shown here

  • @zac_da_mac
    @zac_da_mac 11 месяцев назад +1

    Over 💯

    • @stuffy24
      @stuffy24  11 месяцев назад

      Appreciate you!

    • @zac_da_mac
      @zac_da_mac 11 месяцев назад +1

      And i appreciate you !

  • @zac_da_mac
    @zac_da_mac 11 месяцев назад +1

    💯 t

    • @stuffy24
      @stuffy24  10 месяцев назад

      Thanks my man!