Home

Awesome

HAT - Hashcat Automation Tool

An automated Hashcat tool for common wordlists and rules to speed up the process of cracking hashes during engagements. HAT is simply a wrapper for Hashcat (with a few extra features) - https://hashcat.net, however I take no credit for that superb tool.

Walkthrough of features - https://sp00ks-git.github.io/posts/HAT-Features/

This version is for Linux only - see the Windows Repo

Supported Hashes:

NTLMv2 (NTHASH) -> NetNTLMv1 -> NetNTLMv2 -> MD5 -> SHA-512 -> RC4-HMAC-MD5 (Kerberoasting)

Features:

The directory structure that HAT expects is.. (of course you can just ammend the code to your own needs)

-> /opt/worliststs/rockyou.txt
-> /opt/wordlists/1GB-4GB/
-> /opt/wordlists/4GB+/
-> /opt/wordlists/english-words/
-> /opt/wordlists/merged_list/

Suggested Wordlists download links (HTTP) - working as of 14/10/2019

Thanks to:

Cewl - @digininja - https://github.com/digininja/CeWL
Passphrases - @initstring - https://github.com/initstring/passphrase-wordlist
Rsmangler - @digininja - https://github.com/digininja/RSMangler