• Stars
    star
    297
  • Rank 139,201 (Top 3 %)
  • Language
    Python
  • License
    GNU General Publi...
  • Created almost 5 years ago
  • Updated about 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

HAT (Hashcat Automation Tool) - An Automated Hashcat Tool for common wordlists and rules to speed up the process of cracking hashes during engagements. Created for Linux based systems

HAT - Hashcat Automation Tool

An automated Hashcat tool for common wordlists and rules to speed up the process of cracking hashes during engagements. HAT is simply a wrapper for Hashcat (with a few extra features) - https://hashcat.net, however I take no credit for that superb tool.

Walkthrough of features - https://sp00ks-git.github.io/posts/HAT-Features/

This version is for Linux only - see the Windows Repo

Supported Hashes:

NTLMv2 (NTHASH) -> NetNTLMv1 -> NetNTLMv2 -> MD5 -> SHA-512 -> RC4-HMAC-MD5 (Kerberoasting)

Features:

  • Straight Wordlist testing from publicy known breaches (dependant on your wordlists)
  • Straight Wordlists using the Oxford Dictionary incrmementing through various combinations
  • Common Rule sets used in corporate environments
  • Smart ordering of compromised hashes alphabetically in (Username::Domain:Hash:Password) format.
  • Visual hash cracking status showing you how many hashes you have left to crack
  • Cewl Integration for finding specific words common to the business not found in dictionaries or breached lists
  • Rsmangler Integration for finding permutations of a specific word that the firm might be using. (includes incrementing various combinations on either side)

The directory structure that HAT expects is.. (of course you can just ammend the code to your own needs)

-> /opt/worliststs/rockyou.txt
-> /opt/wordlists/1GB-4GB/
-> /opt/wordlists/4GB+/
-> /opt/wordlists/english-words/
-> /opt/wordlists/merged_list/

Suggested Wordlists download links (HTTP) - working as of 14/10/2019

Thanks to:

Cewl - @digininja - https://github.com/digininja/CeWL
Passphrases - @initstring - https://github.com/initstring/passphrase-wordlist
Rsmangler - @digininja - https://github.com/digininja/RSMangler