# Favourite Hashes
| Type | Numer | Notes |
| ----------- | ----- | ------------- |
| NTLM | 10000 | |
| md5crypt | 500 | |
| sha256crypt | 7400 | |
| sha512crypt | 1800 | Good luck! |
| NetNTLMv1 | 5500 | |
| NetNTLMv2 | 5600 | |
| phpass | 400 | Wordpress etc |
| MD5 | 0 | |
# With Wordlist
```bash
hashcat -m 1000 -a 0 '236a174dfe9cf1f702ae493d934fb70e' /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt
```
# With Wordlist and Rules
```bash
hashcat --rules ~/hashcat/OneRuleToRuleThemAll.rule -m 1000 -a 0 '236a174dfe9cf1f702ae493d934fb70e' /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt
```
# Mask on a Known Password
```bash
hashcat -m 1000 -a 3 'cf3a5525ee9414229e66279623ed5c58' /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt S3kur1ty?d?d?d?d?s
```
G
# Favourite Hashes
| Type | Numer | Notes |
| ----------- | ----- | ------------- |
| NTLM | 10000 | |
| md5crypt | 500 | |
| sha256crypt | 7400 | |
| sha512crypt | 1800 | Good luck! |
| NetNTLMv1 | 5500 | |
| NetNTLMv2 | 5600 | |
| phpass | 400 | Wordpress etc |
| MD5 | 0 | |
# With Wordlist
```bash
hashcat -m 1000 -a 0 '236a174dfe9cf1f702ae493d934fb70e' /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt
```
# With Wordlist and Rules
```bash
hashcat --rules ~/hashcat/OneRuleToRuleThemAll.rule -m 1000 -a 0 '236a174dfe9cf1f702ae493d934fb70e' /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt
```
# Mask on a Known Password
```bash
hashcat -m 1000 -a 3 'cf3a5525ee9414229e66279623ed5c58' /usr/share/seclists/Passwords/Leaked-Databases/rockyou.txt S3kur1ty?d?d?d?d?s
```