Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7386 articles
Browse latest View live

Custom charset issue

$
0
0
trying to use maskprocessor with a custom charset, not working...OS Windows 7 64

Tried
Code:
mp64.exe -1 Custom1.hccr ?1?1?1?1 -o test.txt
contents of Custom 1
Code:
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789!#$%&()*+,./:;<=>?@[]^_`{|}~"

its not the FULL ?s, but almost...however I am trying to test something..

I even tried putting it in line -1 with single line quotes... the HCCR is the best i've gotten, but it only does some of them..starts with lowercase b and ends with lowercase r.

thanks

CL_INVALID_BINARY

$
0
0
But i figure out some problem here...

When I use benckmark, I got this:

D:\hashcat\hashcat-3.10>hashcat64.exe -b -m 2500
hashcat (v3.10) starting in benchmark-mode...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
- Device #1: Tahiti, 2112/3072 MB allocatable, 32MCU
- Device #2: Tahiti, 2112/3072 MB allocatable, 32MCU
- Device #3: WARNING: Not a native Intel OpenCL runtime, expect massive speed loss
You can use --force to override this but do not post error reports if you do so
- Device #3: Intel(R) Core(TM) i7-3820 CPU @ 3.60GHz, skipped

OpenCL Platform #2: Intel(R) Corporation
========================================
- Device #4: Intel(R) Core(TM) i7-3820 CPU @ 3.60GHz, skipped



ERROR: clCreateProgramWithBinary(): CL_INVALID_BINARY

Not just 2500, all hashtype benchmark with this same error.

I use AMD 7990 with radeon 16.6.

Fan issues

$
0
0
Hi all,
I ve setup my lab as per this guide https://www.unix-ninja.com/p/Building_a_..._-_Part_II

But my fans cannot be manually set to 100 percent, and therefor it throttles itself, then stop due to overheating.
I ve tried many different options to manually set the fans.
I know it would be easier to setup windows, but I just rented a cloud service with 2 x 1080s for a month, and windows costs more

triple sha1 with salt

$
0
0
PHP Code:
<?
$pass 
= 'password'; // password
$salt = 'regular1' // regular salt
$salt2 = 'regular2';  // regular salt
$salt3 = '999a'// dynamic salt
$hashsaltz = sha1(sha1(sha1($salt.$pass).$salt2 .$salt3) .$salt3);
?>

Salt and salt2 is regular

Example hash
Code:
757c9931a72e5c1bfbb9915bfa866f08ff9e5ff0:999a
Can I decrypt it using hashcat? Could you add modut for this type of hash if it is necessary I am prepared to pay. Salt and Salt 2 is desirable to sew directly into module as they are permanent.

tnx.

hashcat v3 is a major advancement over the previous versions

$
0
0
(This is a response to the various "previous version of hashcat was faster ..." comments in some of the threads.)

Conceptually, this new hashcat v3 is a major advancement over the previous split world of CPU hashcat and GPU ocl/CUDA hashcats. Your most important cracking tool is your brain. The new v3 opens new worlds of possibilities, and since it is the only currently developed hashcat, and will get the benefit of bug fixes, it is well worth learning and getting used to.

SHA-3 (Keccak) benchmark

$
0
0
Hello ,
i'm running hashcat 3.1 on windows 10 in benchmark mode in a system with dual OpenCl devices one intel hd graphics 4600 (OpenCl version 1.2) and a nvidia graphics card. My command is: hashcat64.exe -m 5000 -b
The problem is that hashcat freeze and a notification appear:
Display Driver has stopped responding and has recovered
Display driver Intel Hd Graphics Driver for Windows(R)
stopped responding and has successfully recovered
I want to know if i can do something for resolve the problem
and if someone else had this problem before
Thank you all

hashcat needs XNVCTRL library: libXNVCtrl.so: but wont work anf other things

$
0
0
Once typed in apt-get install libxnvctrl-dev, hashcat stops working, cant remember the error code.
so use psensor to keep an eye on temps.

Even tried un-installing that but nothing, when I un-install the library hashcat works again.

Also sometimes im not getting a good hash speeds, it seems to drop to 4000 and wont rise, till reboot.
Then I get 175K/h which eventual frps to 167.9

Looking for A Little Push

$
0
0
I am still learning the ways of Hashcat - I used a previous version a few years back for a single task, now I have another task.

My question is if anyone can give me a suggestion of the best way(s) (attack methods/wordlists/etc.) to start trying to crack a password file that has these rules:

Minimum password length = 10
Minimum lowercase chars = 1
Minimum uppercase chars = 1
Minimum numeric chars   = 1
Minimum symbolic chars  = 1

Obviously, brute-force is out being 10 chars minimum.  I have been reading many threads and taking notes, but I have been possibly trying to over analyze the best ways to start.

Being there are many of you on here that has experience, I thought I would ask for some feedback based on the password rules I listed.  There are ~2000 hashes in this file.

Error: clCreateContext

$
0
0
I'm trying to run hashcat 3.10, but I'm getting this error 
[Image: 9b3ff2fb89ba9570c159aaac72422c0b.png]


I've tried installing a new version of OpenCL runtime, but it didn't work either(Maybe I didn't do it properly since I couldn't delete a bunch of old OpenCL.dll files in my System32 folder). I also tried using the parameter -d 1, but it didn't help either. Could someone give me any suggestions.

Custom Ruleset, Correct word but exhausted

$
0
0
Hello,
  I am wanting to test out created rules for myself.

For my first rule I want to make the first letter of word a capital and for every word I want to add three numbers to the end

so for example, password -> Password123 (Password389, Password486, etc etc)


mine.rule

Code:
T0$0$0$0
T0$0$0$1
T0$0$0$2

...(continued)

test.bat
Code:
hashcat64.exe -w 1 -m 2500 -a 0 -r rules\mine.rule C:\Pen\hs\mywifi.hccap C:\Pen\word\test.txt --stdout --gpu-temp-retain=66

Now when I run this in order to get a text file I do this

Command Prompt
Code:
test.bat > test.text

In my dictionary I have only the base word (password)
Looking at the output, it correctly has the correct output (again this is using --stdout)


Code:
Password430
Password431 <-- correct password
Password432

Taking out the --stdout (to crack the password) is always exhausted


Hashcat output (not --stdout)

Code:
Session.Name...: hashcat
Status.........: Exhausted
Rules.Type.....: File (rules\mine.rule)
Input.Mode.....: File (C:\Pen\word\test.txt)
Hash.Target....: mywifi ( <-> )
Hash.Type......: WPA/WPA2
Time.Started...: Tue Aug 23 19:10:59 2016 (34 secs)
Speed.Dev.#1...:       29 H/s (0.60ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 2000/2000 (100.00%)
Rejected.......: 1000/2000 (50.00%)

Started: Tue Aug 23 19:10:59 2016

                                  
Stopped: Tue Aug 23 19:11:35 2016

Would anyone be able to help me understand what I am missing?  (Also, why is it trying 2000 guesses when it should only be 1000 guesses)  Password000 - Password999


Note that if I use the --stdout of hashcat as the new wordlist, it works.  But I thought that was the point of the rules so I wouldn't need to make a custom wordlist

Hashing speed dropped by 15%?

$
0
0
Hello,

I have run into a problem where my hashing speed has dropped considerably. I'm currently running a brute force attack with the mask ?a?a?a?a?a?a?a?a. Usually my hashing speed sits at ~9500 MH/s, but it has dropped to ~8100 MH/s and I can't get it to return to the ~9500 MH/s it normally runs at. According to HWMon, the utilization still reads at ~97%-99%, which is normal, even though it's running at a slower hashing speed. However I noticed that the temperatures and fan speed are considerably lower than they were when it was running faster. Normally my temperature sits at ~73c and fan near 100% (while at ~9500 MH/s), but right now it's at ~64c and 34%. I'm not sure why they're different when GPU utilization is still nearly maxed. Does anyone know what has caused this drop?

I'm using a single GTX 970 with the latest drivers (372.54) to recover an NTLM hash using hashcat 3.00. I've 'checkpointed' it about 5 times while it's been running, but nothing should have changed with the hashcat command as I've restored its progress every-time. My progress is about 60% right now, and I think I started noticing the drop in speed at (very roughly) 50%. If you need any additional information let me know.

Some additional weird behavior I've noticed: When I launch a very basic 3D program that's probably mildly intensive on the GPU, the hashing speed jumps to ~9200 MH/s. The temperature also rises to ~80c, but the fan stays at 34%. If I launch a much more GPU intensive application, hashing speed drops to ~7600 MH/s with ~80c temperature and 34% fan. Not sure if this helps, but figured it wouldn't hurt including it.

OpenCL issue running hashcat

$
0
0
Hello everyone, first time user. Please be gentle!

I've built the hashcat from git master.
$ hashcat -v
v3.10-3-g13cbe42+

I have a laptop with the following graphics hardware:
$ lspci | grep VGA
01:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Madison [Mobility Radeon HD 5650/5750 / 6530M/6550M]

This laptop is running Ubuntu 16.04 and clinfo provides expected output.
My issue is when I try to run hashcat (hashcat -m 2500 -a 3) I receive the following error:
ERROR: clBuildProgram(): CL_BUILD_PROGRAM_FAILURE
unsupported call to function append_0x01_3x4_S.local.local.local in m02500_init
Segmentation fault (core dumped).

The problem call to hc_clBuildProgram() is at hashcat.c:16441 and append_0x01_3x4_S is defined in
OpenCL/inc_common.cl:6262 which is called by m02500_init from OpenCL/m02500.cl:584. At this point I'm out of my depth, nothing about append_0x01_3x4_S or it's usage in m02500_init looks suspicious to me. I've no idea why the ".local" string has been appended to the function name by the compiler so many times or whether that's important.

Thanks for any help!

1080 Card Recommendations

$
0
0
Hi Guys,

I am wanting to purchase 2 x GTX 1080 cards for use in a well ventilated full tower case, with a 200mm side panel fan pushing on to the GPUs.  Not yet sure of which of the may GTX 1080s to buy. Any thoughts would be appreciated. 

A review of the threads seems to suggest to go for a reference GTX 1080 Founders Edition card.  In trying to understand the difference between a Founders Edition card and a general after market card, it was noted that the blower fan in the Founders Edition card - to dump heat out the back of the case - is a differentiator from most after market cards.  

Some on various forums seem to dislike cards with blower fans, and suggest that they run hotter & louder than others.  Others in this forum suggest that if the card is running hot, it means that the fan hasn't been tuned, and the second half of the back plate hasn't been removed.

The Founders Edition card can be manually overclocked as required.

There is a midway card such as the MSI GTX 1080 Aero OC, which appears to be like a natively overclocked Founder Edition card as it also uses a blower fan.

Other cards such as the Asus GTX 1080 Strix OC Edition were looked at. These cards are natively overclocked, and use tri-axial fan solution, which doesn't necessarily get the heat put of the case.

So with that all in mind, are there advantages/disadvantages of using a Founders Edition card over or something like a Asus GTX 1080 Strix OC in a large case?

mode 8700 (Lotus Notes/Domino 6) doesn't work at v.3.xx

$
0
0
Hash mode:
8700 | Lotus Notes/Domino 6 | Enterprise Application Software (EAS)

example:
(G/eJ0Ht0auBMrkZIO9Ge)Tongue@ssw0rd

dictionary.txt:
Password1
P@ssw0rd
Password3

.\hashcat-3.10\hashcat64.exe -m8700 (G/eJ0Ht0auBMrkZIO9Ge) dictionary.txt

Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: File (dictionary.txt)
Hash.Target....: (G/eJ0Ht0auBMrkZIO9Ge)
Hash.Type......: Lotus Notes/Domino 6
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 3/3 (100.00%)
Rejected.......: 0/3 (0.00%)


.\hashcat-3.00\hashcat64.exe -m8700 (G/eJ0Ht0auBMrkZIO9Ge) dictionary.txt

Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: File (dictionary.txt)
Hash.Target....: (G/eJ0Ht0auBMrkZIO9Ge)
Hash.Type......: Lotus Notes/Domino 6
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 3/3 (100.00%)
Rejected.......: 0/3 (0.00%)

.\hashcat-2.01\oclHashcat64.exe -m8700 (G/eJ0Ht0auBMrkZIO9Ge) dictionary.txt

Session.Name...: oclHashcat
Status.........: Cracked
Input.Mode.....: File (dictionary.txt)
Hash.Target....: (G/eJ0Ht0auBMrkZIO9Ge)
Hash.Type......: Lotus Notes/Domino 6
Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.......: 3/3 (100.00%)
Rejected.......: 0/3 (0.00%)

SHA256 w/ Custom Salt

$
0
0
I have a hash that was created from CakePHP SimplePasswordHasher class using sha256.

This class sets a salt in a cfg file.  In my case the salt looks something like this:

DYhG93b0qyJfIxfs1guVoUubWwvniR2G0FgaC9mi-aoyioueryiqyeryuwry-allup

The hashed password looks something like this:

54800209da18376ee8251f509c112ac13c7cbb9b480e440f9f60cb184999482d

I know the actual password, I am simply trying to understand how to have hashcat crack the password using the configured salt.  the salt looks encoded to some extent too, which is adding confusion.  The salt is setup in a simple config file in the filesystem.

I tried throwing the known password into a file (real.password) and the hashed password into a file (hash.password) and running:

Code:
# hashcat64.bin -m 1410 -a 0 hash.password real.password

I also tried appending the salt to the hashed password with a . separator.  

No luck thus far.

Code:
WARNING: Hashfile 'hash.password' on line 1 (54800209da18376ee8251f509c112ac13c7cbb9b480e440f9f60cb184999482d.DYhG93b0qyJfIxfs1guVoUubWwvniR2G0FgaC9mi-aoyioueryiqyeryuwry-allup): Separator unmatched

...or...

Code:
WARNING: Hashfile 'hash.password' on line 1 (54800209da18376ee8251f509c112ac13c7cbb9b480e440f9f60cb184999482d): Line-length exception

My assumption is that I am either setting the has incorrectly and/or the hash is in an invalid format.

Iterations of pbkdf2 in benchmark mode

$
0
0
Hello there, 

I'm trying to do a simple prevision on a brute-force attack and i'm interested in the following hashes:
PBKDF2-HMAC-SHA1        (12000)
PBKDF2-HMAC-SHA256    (10900)
PBKDF2-HMAC-SHA512    (12100)

I'm using benchmark mode of hashcat, for example:

./hashcat -m 10900 -b 

and it's doing fine. The problem is that i need to know how many iterations of HMAC-SHAx are done for the benchmark. I assume it's a number not greater than 100k but I need to know the exact value, if possible.

Thank you in advance.

Notifications from forum are going to SPAM folder

$
0
0
Just noticed a bunch of emails from the forum went straight into SPAM, because there is no SPF/DKIM used for emails.


Quote:Received-SPF: neutral (google.com: 2a03:f80:ed15:149:154:152:149:1 is neither permitted nor denied by best guess record for domain of www-data@hashcat.net) client-ip=2a03:f80:ed15:149:154:152:149:1;
Authentication-Results: mx.google.com;
      spf=neutral (google.com: 2a03:f80:ed15:149:154:152:149:1 is neither permitted nor denied by best guess record for domain of www-data@hashcat.net) smtp.mailfrom=www-data@hashcat.net

Would be nice if you could set up SPF and DKIM for emails.

Thanks!

Need Assistance

$
0
0
How do I begin using this? Numbered questions follow:

(1) Which of the 2 options, binaries or sources (or both), do I download? I'm cracking Windows 8.

(2) Are these zip files? Once downloaded, do they need to be unzipped before transferring to CD?

(3) Once transferred to disk, what is the next step? Where on the computer do I run this program?

(4) The password I'm trying to crack may be a current Microsoft account password. Will this program be able to run under that condition?

Thanks for your patience,

manhattanman

Noob Question: OSX Setup Issues

$
0
0
Hello everyone,

Just having some issues setting up Hashcat. 
I've followed the steps listed in the wiki and FAQ.

I extracted the archive using 7z x. But i'm getting nothing when I run the *64.bin binary as in nothing happens in Terminal. (I've tried ./hashcat64.bin --help, ./hashcat64.bin --eula, sudo ./hashcat64.bin --help and sudo ./hashcat64.bin --eula to accept the license both return nothing in terminal) The FAQ states to use the *64.bin binary for a 64-bit linux system. However, only mention of OSX/Unix binary compatibility is "hashcat-cli64.app for hashcat legacy on OSX/Darwin". Therefore, not sure if I need to use a hashcat-legacy with my machine. I've also checked my GPU version and compatibility and they are both acceptable.

Machine Details:
GPU - Intel HD Graphics 4000 (Built-In)
GPU - NVIDIA GeForce GT 650M (PCle)

Not too sure what's happening, any ideas?

R9 290 vs 290x pricing and reference design questions

$
0
0
Hi,

In Australia i can get my hands on:

R9 290x $250
R9 290   $200

I checked out the hashing specs, would you still go for the 290x at this price? Also i just read about "reference design" do i need to look up the model numbers and see what type of design they are?, slightly confused on this.

Edit: OK, i'm good on the "reference design" Smile

Thanks,
Viewing all 7386 articles
Browse latest View live




Latest Images