Run Hashcat on Google Colab

1 minute read

Hashcat is a popular and effective password cracker widely used by both penetration testers and sysadmins as well as criminals and spies. It can utilize your GPU to potentially convert the hashes back into the string representation by processing in 7 attack modes: Bruteforce attack, Combinator attack, Dictionary attack, Hybrid attack, Mask, Rule-based and Toggle-Case attack. Depending on the type of hash that is involved and the character length of the original password, the time it may take hashcat to crack a password can range from a couple hours to thousands of years. Hashcat stores dictionaries in memory, so the more RAM you have the less swap needs to happen. Sometime you may not have that amount of RAM at your disposal and this is why you may need to resort to other methods.

Cobalcat

This is a project by someshkar which enables you to run Hashcat on Google Colab thus harnessing the power of Google servers.

  • Go to the link below to open a copy of the colabcat.ipynb file in Google Colab: https://colab.research.google.com/github/someshkar/colabcat/blob/master/colabcat.ipynb
  • Click on Runtime, Change runtime type, and set Hardware accelerator to GPU.
  • Go to your Google Drive and create a directory called dothashcat, with a hashes subdirectory where you can store hashes.
  • Come back to Google Colab, click on Runtime and then Run all.
  • When it asks for a Google Drive token, go to the link it provides and authenticate with your Google Account to get the token.

If needed, simply type !bash in a new cell to get access to an interactive shell on the Google Colab instance.

Leave a comment