Archives

hashcat

How to generate custom wordlist in hashcat?

1. First, create a custom wordlist (i.e newlist.txt):

2. Run the following command: hashcat --force custom -r /usr/share/hashcat/rules/best64.rule --stdout > hashcat_wordlist.txt

3. Results:

Remember, that you can choose diffrent rules under the /usr/share/hashcat/rules/ directory!