Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7674 articles
Browse latest View live

PDF 1.4 Password hash cracking

$
0
0
Hi,
I lost a Password of a important PDF file.
At the moment I am trying to recover the Password with this Parameter:
Quote:cudaHashcat64.exe -m 10500 -a myHash.txt -a 3 ?b?b?b?b?b
I am not sure if the Parameter are so right.
The Password can be any characters  ans the password is 8-12 characters long.
My GPU is a GTX 970

Are the Parameter so fine?

Thank you

Total newbie needing advice

$
0
0
OK, I understand I should use the forum search first but I have and although the answer may already be out there I may have not been asking the correct question to find it.

So please take pity on me. (only joking).

Here's where I am.

I have a wpa .cap file for a router in which I believe has a password of 8 lower case letters, I know I have to run it through wpaclean and then aircrack -J to produce an hccap file.

provided I've got the above correct what is the command line for oclhashcat to begin cracking?

I have googled it but those tuts go on about wordlists and rainbow files etc, but I believe oclhashcat has it's own way of doing it.

I know it could take a long time but I'm just trying a POC.

Some help would be appreciated.

OCL throwing errors and works

$
0
0
Hello!
my OCL throws the following error no matter what i run:

------------------------------------------------------------------------
HWMon.GPU.#1...: -1% Util, -1c Temp, N/A Fan
WARN: ADL_Overdrive5_CurrentActivity_Get(): -5
 
HWMon.GPU.#2...: -1% Util, -1c Temp, N/A Fan
------------------------------------------------------------------------
The machine has 2 r9 cards.

the tool  does work and crack passwords, but i can't help think it might be warning me about something i should repair.
also, it might slow it down, and i need it to run at full potential.


Please assist!
thank you!

mask file for WPA

$
0
0
i use a file mask for WPA, in the file i have this :

1234567890,ABC,?2?2?2?1?2?1?1?1?1       (4 MINUTES AND 40 SEC)

1234567890,ABD,?2?2?2?1?2?1?1?1?1      (11 MINUTES AND 50 SEC)

1234567890,ABE,?2?2?2?1?2?1?1?1?1      (28 MINUTES AND 30 SEC)

Why is there a difference in time ??

SLI 970 vs SLI 980, or other.

$
0
0
I'm working on improving the rig for my office (pen testing and information security consulting)

Im not use what GPU is in use at the moment, i know its r9 200 series but not sure what gpu (im abroad atm so can't check physically).

Anyway, Benchmarking gave me terrible results, for example, NTLMv2 is around 300.
i read around the forums and at first i was going to go for 290x because i saw this:
https://hashcat.net/forum/thread-3687.html
and many times we need to get NTLMv2 hashes, which according to this, 290x does twice as fast, but then i saw MANY new posts here saying that "newer rigs should use Nvidia" so, did they fix it using drivers?


and assuming ATI is irrelevant, and the fight is between 970 and 980, it seems that 970 is about 2/3 the price, is the performance difference substantial?

P.S
cooling is less of an issue since the rig is in our server room.

Thank you.

Ubuntu 14.04 Hashcat command?

$
0
0
Ok so I got everything set up, I got tons of wordslists and etc, I got hash file set up and etc, but when i try to run this (yes I did CD to the hashcat folder):
Code:
hashcat -m 2811 --output-file=cracked.txt --remove hash.txt wordlists/


It gives me this:
hashcat: command not found


Help?

Cracking simple sentences

$
0
0
Forgive me if this is a simple question or has been answered elsewhere here (I couldn't find it, if so).  I'm still quite new to oclHashcat.   I've searched the forums, Google, etc. and have been unable to find a straight answer anywhere.

What is the best approach for cracking an NTLM hash that corresponds to a simple 3-5 word sentence?

For example, let's say I have three NTLM hashes corresponding to the following passphrases:

This is a password!
Going 2 the store?
I like ur dress 2day.

I have a dictionary that contains all the individual words used in the passphrases above.  I DO NOT have a wordlist with phrases, e.g., Wikipedia, Google n-grams, etc.

The length is too long for straight brute force, so what is the best approach? 

I don't think I'm ready to start building my own rules to tackle this.  Are there pre-built rules, e.g., best64.rule, that are best suited to these types of passphrases?  Would rule chaining work best?  A four or five way combinator might work, but the lists quickly become far too massive when talking about n-way combinations, so I'm sure that approach isn't practical (think of a combinator3 on realuniq.lst!).

Any advice is very much appreciated.  Thank you in advance.

r9 390x Problems

$
0
0
i have 4 graphic card r9 390x.its works fine with catalyst 15.7.
but i have one problem.
i install 2 case fan and place it in cold room.but when i start cracking gpu temp increase to 90 and more and oclhashcat stop.
i use  -w 1 and again gpu temp increased.then use --gpu-temp-retain=70,80,90 and ... but hashcat again stoped because of increament.i heard that r9 290 are more heater than r9 390.can someone help me about this?plz help

How to crack hasches in a List, second collum

$
0
0
If you have a list, and the list contains 2 columns how to crack hashes in the second column (the right one)?

in this example, the haschlist.txt contains 2 columns, separated by a ":" and we want to crack second column in the file, and we want to save the result in a result file.

i guess its somewhere along this lines, but whats missing for oclHaschcat to choose second column in haschlist.txt
oclHashcat32.exe -m 0 haschlist.txt -o result_file.txt passwordfile.txt

oclHashcat cannot crack NT/LM hash?

$
0
0
I have used Cain and Abel to extract the system's LM/NTLM hashes. 

LM Hash: AAD3B435B51404EEAAD3B435B51404EE
NT Hash: 63BF854993F377F7F911343DD3864341

The real password is "@a1234567" (without double quotes)

I used mode 1000 and -a 3 to crack it. It exhausted cracking... Anyone knows why?

What I'm doing wrong?

$
0
0
Hello everyone Smile

Im trying to understand more about hascat and im loving it so in this moment along this week im dealing with a very years old MyBB hash but I didnt get any result until now. Sad

Any of you boys can help me out and tell me what im doind wrong?

So here its the Masked details to not break forum rules:

 
password: "7abeaXXXXXXXXXXXXXXXXXXXXXb96d"
salt: "4qXXXXek"
and I added that to a file that I called Hash.txt like this: 7abeaXXXXXXXXXXXXXXXXXXXXXb96d:4qXXXXek
plus to help me out I made 2 big dictionary lists: words1.txt + words2.txt plus a recover file :recorver1.txt

So in the hascat i did try this:

...\hashcat-cli32.exe -m 2811 --attack-mode 0 Hash.txt Words1.txt --outfile recorver1.txt

No results with both big dictionary

So I did try another way:
...\hashcat-cli32.exe -m 2811 --attack-mode 1 Hash.txt Words1.txt Words2.txt --outfile recorver1.txt

and its running at more than 1 day now and recovered 0/1 hashes , 0/1 salt and no pass.

What Im doing wrong boys?

Curious about video driver crash requiring long system off-time

$
0
0
This isn't a problem I can't work around but it made me curious to see if anyone knows the answer.

Got a Windows box (hey I need video games) with a NVIDIA 980Ti SC in it.  When the video driver pukes out and resets, my hashes/second drop by about 2/3rds.  Normal speed is about 277 kH/s, after a video driver reset, it drops to about 80 kH/s.  If I shut down the computer, wait a little while and restart it, I'm still stuck at 80k.  If I shut it down overnight, it tends to come back up at 270k again.  This happens on both Win7 and Win10.  Most recent drivers.

Its almost like the video card gets pissed and complains.  Its not running overly hot (79c) and the fans aren't even running at more than 50% or so.  I'm curious what would happen that would make the video card need such a long rest?  Anyone know?  I can't imagine is still has residual heat after being off for 2hrs, but yet it comes back slow.  After 10 hours it is happy.  Perhaps some breaker gets set or something?

As a random fact, I can't run a benchmark at all without it crashing.  As soon as it gets to the third or fourth test it crashes.

Weird

HMAC SHA256

$
0
0
Can anyone help me? I have an exercise about HMAC SHA256 as follows:

What were the key and secret values that originated this HMAC_SHA256 digest?
<redacted>

Problem using rules to append word from memory

$
0
0
Hello!

I'm trying to run a simple rule, like defined on the rules page, to append the word uppercased (passPASS), using "uMl4".
I've ran a oclHashcat straight attack with a common english wordlist and this rule, but for some reason, i think it's not working, because it cracks no hashes... 

If i run a combinator attack with the same wordlist, plus "u" rule on the right wordlist, it cracks the hashes.
But since i just want to append the same word, the combinator waste a lot of time matching all the different words.

I've tried to debug, using hashcat-cli64.exe, with the --stdout option, and it seems ok. But running it the against the hashes it cracks nothing, just like oclHashcat64.

I also tried to run a very simple test using the files i'm attaching. It only cracks 1 of the 2 hashes.
The hashes are the md5 for genericgeneric and genericGENERIC, and the rules are d, uMl4 and lMu6.

Am i doing something wrong?
Thanks!

.txt   testrule.txt (Size: 30 bytes / Downloads: 2)

.txt   testhashes.txt (Size: 66 bytes / Downloads: 3)

Please Help me

$
0
0
So I have a file with:

EMAIL:HASH:SALT format like:

<redacted>

tried using --username on my parameters but It did not work right.
This is the command I used;

C:\Users\Beal\Desktop\HashCat>hashcat-cli64.exe -m 2811 --show --username --outfile-format 2 -o C:\Users\Beal\Desktop\cracked_hashes.txt C:\Users\Beal\Desktop\hashes.txt C:\Users\Beal\Desktop\password.lst


Also what would be a good rule to use for a big password file? I downloaded the crackstation 15GB password file so I was wondering..


Thanks in advice!

Wordlist numeric mangling question

$
0
0
Assuming it's possible, how would one do the following given the wordlist below:

example wordlist:
password1
apple78

Given another wordlist or parameter with sequence 0-100, can oclHashcat dynamically generate the following passwords to try against hashes?

password0-100 (ie. password0, password1, password2, ... password100)
apple0-100 (ie. apple0, apple1, apple2, ... apple100)

So in other words, if the word in the wordlist already has a number on the end of it, oclhashcat would substitute that number with the numeric sequence provided and try every sequence. If the word in the wordlist doesn't end in a number, oclhashcat would ignore it. Another sequence example would be years (2000-2016)

password2000-2016 (ie. password2000, password2001, password2002, ... password2016)
etc...

Is this possible with oclhashcat?

HCCAP Converter for Windows (w/ source)

$
0
0
This is a pet project of mine that I've been working on for the last couple of weeks. It is a Windows GUI application that can convert CAP files to HCCAP files (and vice versa) and optionally edit the information contained within them. It is similar to aircrack-ng with the -J switch or cap2hccap but with these added benefits...

1. Accepts both CAP and HCCAP files as input
2. Allows the user to see and edit the relevant WPA handshake information
3. Saves the information in either CAP or HCCAP format
4. Runs natively on Windows without the need for dependencies (Wireshark, WinPcap, libpcap, etc)

Here is a screenshot:
[Image: screenshot.png]

It was written entirely in Visual Basic 6 and the source code + exe are available on GitHub here:

https://github.com/wpatoolkit/Cap-Converter

If you import a file and it displays the wrong information you can submit an issue on GitHub and send me a link to the cap or hccap you used so I can investigate it further. So far it seems to work for all the caps and hccaps I've tested with it. Any feedback would be appreciated.

best duplicate removal tool for wordlists

$
0
0
Can anyone recommend one for a windows user?

ULM chokes on large lists.  I've also been using the tool found here, but it seems to get stuck in the same place on lists, I'm not sure if it is certain characters or what is causing it.

Thank you.

Uk member's looking for?

$
0
0
Anyone else in the UK know of or have seen in shop a kfa2 750 razor??? Maybe a mate looking to upgrade??? Need 2 or 3 of these for a clustering oclhash project the single slot form factor of this card is by far the best

Permission Denied

$
0
0
I've had this problem for quite sometime, i just decided to have other people crack hashes for me when I needed them but I'm bored and this is really starting to piss me off. I can't seem to fix this problem, everytime i try to crack a hash i get 

ERROR: C:\Users\myusername\documents\oclHashcat-1.37\rules: Permission Denied

I've tried taking ownership , changing the permissions of the folder , changing the permissions of CMD.exe ... literally everything. The only thing i've found weird was that the folders were set to read-only and ive tried to uncheck the box and apply and click ok , then i check the folders again and it still fucking saying read-only! Then i've noticed that if i click properties on some files at the bottom is says "This file came from another computer and might be blocked to help protect this computer." ... anyone else run into the same problem? Got a solution?

Please help Sad
Viewing all 7674 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>