\Kali>hashcat64.exe –help | find /i “cisco”
500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | Operating Systems
2400 | Cisco-PIX MD5 | Operating Systems
2410 | Cisco-ASA MD5 | Operating Systems
500 | Cisco-IOS $1$ (MD5) | Operating Systems
5700 | Cisco-IOS type 4 (SHA256) | Operating Systems
9200 | Cisco-IOS $8$ (PBKDF2-SHA256) | Operating Systems
9300 | Cisco-IOS $9$ (scrypt) | Operating Systems
\Kali>hashcat-cli64.exe -m 2410 hash.txt c:\Users\Steve\rockyou.txt
Initializing hashcat v2.00 with 4 threads and 32mb segment-size…
Skipping line: 2KFQnbNIdI.2KYOU (line length exception)
No hashes loaded
\Kali>hashcat-cli64.exe -m 2400 hash.txt rockyou.txt
Initializing hashcat v2.00 with 4 threads and 32mb segment-size…
Added hashes from file hash.txt: 1 (1 salts)
Activating quick-digest mode for single-hash
2KFQnbNIdI.2KYOU:cisco
All hashes have been recovered
Input.Mode: Dict (rockyou.txt)
Index…..: 1/5 (segment), 3605274 (words), 33550343 (bytes)
Recovered.: 1/1 hashes, 1/1 salts
Speed/sec.: – plains, 3.19M words
Progress..: 2728456/3605274 (75.68%)
Running…: 00:00:00:01
Estimated.: –:–:–:–
Started: Tue Aug 28 10:33:47 2018
Stopped: Tue Aug 28 10:33:48 2018
\Kali>hashcat-cli64.exe -m 7400 hash2.txt passwords.txt
Initializing hashcat v2.00 with 4 threads and 32mb segment-size…
Added hashes from file hash2.txt: 2 (2 salts)
$5$DAOKJH$Cvr6ERXbTZTNXbtM67abUzzwt.kLLbBsGoJwBFAS8b4:admin
$5$INKFPK$FqOF3AfVZ0Zkr1eUOyHgU7NW8zDC792n9cP4lRTY0vC:admin
All hashes have been recovered
Input.Mode: Dict (passwords.txt)
Index…..: 1/1 (segment), 1 (words), 7 (bytes)
Recovered.: 2/2 hashes, 2/2 salts
Speed/sec.: – plains, – words
Progress..: 1/1 (100.00%)
Running…: 00:00:00:01
Estimated.: –:–:–:–
Started: Tue Aug 28 21:19:40 2018
Stopped: Tue Aug 28 21:19:41 2018
\Kali>hashcat-cli64.exe -m 2400 hash.txt -a 1 c:\Users\Steve\rockyou.txt ?d?d?d?d
Initializing hashcat v2.00 with 4 threads and 32mb segment-size…
Added hashes from file hash.txt: 1 (1 salts)
Activating quick-digest mode for single-hash
4VnN2pEtX1eZQP5L:passwordtest
All hashes have been recovered
Input.Mode: Dict (c:\Users\Steve\rockyou.txt/rockyou.txt)
Index…..: 1/5 (segment), 3605274 (words), 33550343 (bytes)
Recovered.: 1/1 hashes, 1/1 salts
Speed/sec.: – plains, – words
Progress..: 20/3605274 (0.00%)
Running…: 00:00:00:01
Estimated.: –:–:–:–
Started: Tue Aug 28 21:38:39 2018
Stopped: Tue Aug 28 21:38:41 2018
Palo Alto Networks:
hashcat -m 7400 hashes.txt rockyou.txt