Convert Figma logo to code with AI

praetorian-inc logoHob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

1,437
305
1,437
6

Top Related Projects

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

One rule to crack all passwords. or atleast we hope so.

20,838

World's fastest and most advanced password recovery utility

9,984

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

1,420

Hashtopolis - distributed password cracking with Hashcat

Quick Overview

Hob0Rules is a collection of password cracking rules and wordlists designed for use with password cracking tools like Hashcat. It aims to provide comprehensive and efficient rulesets for various password cracking scenarios, helping security professionals and penetration testers in their assessment efforts.

Pros

  • Extensive collection of password cracking rules and wordlists
  • Regularly updated with new rules and optimizations
  • Compatible with popular password cracking tools like Hashcat
  • Community-driven project with contributions from security experts

Cons

  • May be used for malicious purposes if not handled responsibly
  • Requires significant computational resources for effective use
  • Some rulesets may be overly complex for beginners
  • Potential legal and ethical concerns depending on usage context

Getting Started

To use Hob0Rules with Hashcat:

  1. Clone the repository:

    git clone https://github.com/praetorian-inc/Hob0Rules.git
    
  2. Navigate to the Hob0Rules directory:

    cd Hob0Rules
    
  3. Use a ruleset with Hashcat (example):

    hashcat -a 0 -m 0 hashes.txt wordlist.txt -r hob064.rule
    

Note: Ensure you have the necessary permissions and legal authority before attempting to crack passwords. Always use these tools responsibly and ethically.

Competitor Comparisons

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Pros of SecLists

  • More comprehensive collection of wordlists for various security testing purposes
  • Regularly updated with contributions from the community
  • Includes lists for multiple use cases beyond password cracking (e.g., fuzzing, discovery)

Cons of SecLists

  • Larger repository size, which may be overwhelming for specific tasks
  • Some lists may be redundant or less relevant for certain use cases
  • Requires more time to navigate and find the most appropriate lists

Code Comparison

While both repositories primarily contain wordlists rather than code, here's a comparison of their directory structures:

SecLists:

Passwords/
Discovery/
Fuzzing/
Usernames/
...

Hob0Rules:

wordlists/
rules/

SecLists has a more extensive directory structure, while Hob0Rules focuses specifically on password-related content.

Summary

SecLists offers a broader range of wordlists for various security testing scenarios, making it suitable for diverse applications. However, its extensive collection may be overwhelming for users focused solely on password cracking. Hob0Rules, on the other hand, provides a more targeted approach to password-related wordlists and rules, which can be beneficial for users specifically working on password cracking tasks.

One rule to crack all passwords. or atleast we hope so.

Pros of password_cracking_rules

  • More comprehensive set of rules, including specialized categories like keyboard walks and common substitutions
  • Regularly updated with new rules and improvements
  • Includes detailed documentation and explanations for each rule category

Cons of password_cracking_rules

  • Larger ruleset may lead to longer processing times in password cracking attempts
  • Some rules might be redundant or less effective in certain scenarios
  • Requires more manual curation to select the most relevant rules for specific use cases

Code Comparison

password_cracking_rules:

$1 $2 $3 $4 $5 $6 $7 $8 $9
^1 ^2 ^3 ^4 ^5 ^6 ^7 ^8 ^9
$! $@ $# $$ $% $^ $& $* $(

Hob0Rules:

$1 $2 $3 $4 $5 $6 $7 $8 $9
^1 ^2 ^3 ^4 ^5 ^6 ^7 ^8 ^9
$s $e $a

Both repositories provide similar basic append and prepend rules, but password_cracking_rules includes more extensive symbol substitutions. Hob0Rules focuses on common letter substitutions, which may be more efficient for general password cracking attempts.

20,838

World's fastest and most advanced password recovery utility

Pros of hashcat

  • More comprehensive password cracking tool with multiple attack modes
  • Supports GPU acceleration for faster cracking speeds
  • Actively maintained with frequent updates and improvements

Cons of hashcat

  • Steeper learning curve due to more complex functionality
  • Requires more system resources, especially for GPU acceleration
  • May be overkill for simple password list generation tasks

Code comparison

Hob0Rules (rule example):

$1 $3 $7 $!

hashcat (rule example):

:
$1 $3 $7 $!
</

While both repositories deal with password cracking and rule-based manipulations, they serve different purposes:

  • Hob0Rules is primarily a collection of password mangling rules for use with various cracking tools.
  • hashcat is a full-featured password recovery tool that can utilize rules like those in Hob0Rules.

Hob0Rules focuses on providing a comprehensive set of rules for password list generation, while hashcat offers a complete password cracking solution with multiple attack modes, including the ability to use custom rules.

For users primarily interested in rule-based password list generation, Hob0Rules may be more straightforward. However, for those needing a powerful, all-in-one password cracking tool with GPU acceleration, hashcat is the more versatile option.

9,984

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Pros of John the Ripper

  • More comprehensive password cracking tool with multiple attack modes
  • Actively maintained with regular updates and community support
  • Supports a wide range of hash types and encryption algorithms

Cons of John the Ripper

  • Larger and more complex codebase, potentially harder to customize
  • Requires more system resources and may be slower for simple wordlist attacks
  • Steeper learning curve for beginners

Code Comparison

Hob0Rules (rule example):

$[0-9]$[0-9]
^[!@#$]

John the Ripper (rule example):

$[0-9]$[0-9]
^[!@#$]
:[

Both repositories provide rule-based password cracking capabilities, but John the Ripper offers a more extensive set of features and attack modes. Hob0Rules focuses specifically on wordlist rules, making it simpler and more lightweight for certain use cases.

John the Ripper's codebase is more extensive, including various cracking modes and hash support:

extern struct fmt_main fmt_DES, fmt_BSDI, fmt_MD5, fmt_BF;
extern struct fmt_main fmt_AFS, fmt_LM;

Hob0Rules, being primarily a collection of wordlist rules, doesn't have a comparable codebase structure. It's designed to be used in conjunction with other password cracking tools, providing a comprehensive set of rules for wordlist manipulation.

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Pros of Probable-Wordlists

  • Larger collection of wordlists, offering more variety and coverage
  • Includes real-world leaked passwords, potentially increasing effectiveness
  • Provides pre-computed stats and analysis of the wordlists

Cons of Probable-Wordlists

  • Less focused on specific rule-based transformations
  • May require more storage space due to larger file sizes
  • Potentially slower to process due to the sheer volume of words

Code Comparison

While both repositories primarily consist of wordlists and rules, they don't contain significant code. However, here's a brief comparison of their structure:

Hob0Rules:

hob064.rule
d3adhob0.rule

Probable-Wordlists:

Real-Passwords/
Top12Thousand-probable-v2.txt
Top304Thousand-probable-v2.txt

Hob0Rules focuses on rule files for password cracking tools, while Probable-Wordlists organizes its content into directories containing various wordlist files.

Both repositories serve different purposes in the password cracking and security testing ecosystem. Hob0Rules is more specialized for rule-based attacks, while Probable-Wordlists offers a broader range of pre-compiled wordlists for various scenarios.

1,420

Hashtopolis - distributed password cracking with Hashcat

Pros of Hashtopolis

  • Comprehensive password cracking management system with distributed architecture
  • Supports multiple hashing algorithms and attack modes
  • Provides a web interface for easy management and monitoring

Cons of Hashtopolis

  • More complex setup and maintenance compared to Hob0Rules
  • Requires additional infrastructure (database, web server)
  • Steeper learning curve for users new to password cracking tools

Code Comparison

Hob0Rules (rule example):

$1 $3 $7
^3 ^7 $1 $3 $7
$1 $3 $7 $!

Hashtopolis (API request example):

$response = $this->executeRequest([
  'section' => 'task',
  'request' => 'getTask',
  'taskId' => $taskId
]);

Summary

Hob0Rules is a simple collection of password cracking rules, while Hashtopolis is a full-featured distributed password cracking management system. Hob0Rules is easier to use for quick rule-based attacks, but Hashtopolis offers more advanced features and scalability for larger operations. The choice between them depends on the complexity of the password cracking tasks and the available resources.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns. The following blog posts on passwords explain the statistical signifigance of these rulesets:

Statistics Will Crack Your Password

Praetorian Password Cracking Rules Released

Useful wordlists to utilize with these rules have been included in the wordlists directory

Uncompress these with the unfollowing command

gunzip rockyou.txt.gz

##hob064 This ruleset contains 64 of the most frequent password patterns used to crack passwords. Need a hash cracked quickly to move on to more testing? Use this list.

hashcat -a 0 -m 1000 <NTLMHASHES> wordlists/rockyou.txt -r hob064.rule -o cracked.txt

##d3adhob0 This ruleset is much more extensive and utilizes many common password structure ideas seen across every industry. Looking to spend several hours to crack many more hashes? Use this list.

hashcat -a 0 -m 1000 <NTLMHASHES> wordlists/english.txt -r d3adhob0.rule -o cracked.txt