Colab [Link] is a Google research project for machine learning and research. It has a large computing capacity for intense CPU and GPU applications.

ColabCat [Link] is a project for running HashCat in Colab using a very powerful GPU: NVIDIA Tesla K80 [Link].

  • In your Google drive create a directory called dothashcat and inside another directory called hashes.
  • The file with that hashes to be cracked has to be inside that hashes directory, and for the WPA2 example below, it has to have the following name test.hccapx.
  • Click on the big link to create a one usage token to allow ColabCat to access your Google Drive:

  • After copying the token, click on the start button and paste it when the system asks for it.
    • Output: Drive already mounted at /content/drive …
  • Click on the Start button to begin the HashCar installation:

  • Wait until it finishes. May take one or two minutes like this:

  • Click on the next play button to check the version of the HashCat installed. It might be v6.1.1 or newer.
  • Click on the following play button to check the speed of the hardware. It might be around 363.7 kH/s.
  • Click on the upcoming play button to download the wordlists from SecLists‘ repository.
  • Click on the last play button to check if the hashes file is accessible for the cracking process.
    • Output: /root/.hashcat/hashes

Now the system is set and ready to perform a cracking job.

Here is the line ready to be executed if you are trying to crack a WPA/WPA2:

If it is not the case, click on the button + Code:

Now you can type the command according to your needs.

If necessary it is also possible to start a shell, type !/bin/bash then hit the play button:

The problem is that you have to type on a text editor copy and paste the commands because it does not show what is being typed.

You can also use apt-get to install other applications such as John The Ripper if necessary.