HAT - Hashcat Automation Tool

For anyone interested…

This tool is a wrapper around hashcat that automates most of the common passwords found during engagements.
Has links to large word lists as well.

Worth a look…

could you add in your repo, some examples of use, thanks

nice & thx but need ( DES decrypt ) … in

@peek examples are in the wiki.

@lusterx you can now specify any value you wish using the custom option.