Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7675 articles
Browse latest View live

PBKDF2 HMAC SHA512

$
0
0
Hi,

I am currently trying to test my password encryption (PBKDF2 HMAC SHA512) and are having an issue trying to crack a simple password.
I can’t seem to get oclHashCat V1. 37 to work. This is the first time I have used this application and not sure if I‘m using it correctly or have correct 

configuration.

Can someone shed some light my way please.

Password:    MyPassword12345
Encrypted password : U****/DAqx****qHgl***7YVY******AM4******BWs=
Salt:                mvO24idgW2UViAUi7Beufg==
Iterations :  5000

The configuration being used is

cudaHashcat64.exe -m 12100 <HASHES FILE> < DICTIONARY FILE>

The Hashes file contains 
sha512:5000:U****/DAqx****qHgl***7YVY******AM4******BWs=:mvO24idgW2UViAUi7Beufg==


Thanks

again AMD (290X/390x) vs NV GFX 970

$
0
0
Hi,

as epixoip stated below - he thinks 970 should be preferred over 290x/390x.

ok so far ... but I would like to know "why"?

Is it true for a SINGLE card system, too? or only for multi-GPU (as 970 requires less power/cooling).

Maybe s.o. could post some benchmarks ...? (wpa2, des, md5, shaX would be nice).

thanks.

And now to sth "completely different": I assume that "reference" design cards like ASUS TURBO-GTX970-OC-4GD5 (as far as I know it's not a 'real' reference design) make more noise than e.g. STRIX-GTX970-DC2OC-4GD5? (I plan to use the system for general purpose and not only for cracking)
 
 

br

Remove doesn't work on dictionnary attack ?

$
0
0
Hi,

I'm using hashcat for dictionnary attack and charset attack. No problem at all when I'm using --remove for charset attack. But for dictionnary attack... It doesn't remove any hash at all. There is only one instance for each hash.

For example, I'm using, for dictionnary attack : 

Code:
hashcat-cli64.bin -m 0 md5_0.hash dictionary.txt -o md5outfile --remove

But it doesn't remove any hash at all from md5_0.hash file.

If I use

Code:
hashcat-cli64.bin -a 3 -1 ?d --increment hash_file.hash ?1?1?1?1?1 --remove --outfile=md5outfile
then there is no problem, all found hashes are removed from the hash_file.hash file.

Am I doing something wrong ?


Thanks for your help.

Dell P2600 any use?

$
0
0
Hi all. Is Dell P2600 any use for hashing?

Reference GTX 970

$
0
0
hi. I'm looking to buy 2x GTX 970 but I can not find reference cards? Does it exist?

cuMemcpyDtoH() 702

$
0
0
Hi,

Freshly installed a MSI GTX 980 with latest nvidia driver.

Quote:cudaHashcat-1.37>cudaHashcat64.exe -b
cudaHashcat v1.37 starting in benchmark-mode...

Device #1: GeForce GTX 980, 4096MB, 1291Mhz, 16MCU

...

Hashtype: GOST R 34.11-94
Workload: 512 loops, 64 accel

ERROR: cuMemcpyDtoH() 702


What is that ?

Thank you.

CPU and GPU in same box?

$
0
0
What is the wisdom (or lack thereof) in building a single beefy box for both GPU and CPU based cracking?  While it seems expensive, it also seems cheaper than building a dedicated CPU oriented box and a dedicated GPU oriented box...not to mention it will take less space.

My use case is regular internal password audits with fewer than 2000 accounts and I'm really only looking for the low hanging fruit so I can then educate those users on how to choose better passwords...I don't need to get every hash every time.  I do expect, however, that the device will run 24x7 most of the time, however, as I refine my own skills and the skills of my team.

Thoughts?  Is this approach doable or am I just asking for problems and/or wasting money where I'll likely get frustrated and end up building a dedicated CPU box anyway?

Thank you all in advance for sharing your knowledge and advice!

Hashcat GUI

$
0
0
I wanted to know how I can make the left wordlist rule "-$" for the combination attack on the CPU version using the hash type WPA/WPA2 on Hashcat. I just realised that there is no option for making rules for each wordlist and I wondered if there is a different way I can make this work?

Pipe is -very- slow

$
0
0
Hi,

I ran cudahashcat v1.37 on a small dic, and I had the message "ATTENTION!  The wordlist or mask you are using is too small....."

Ok. however it tooks ~10 seconds :
Code:
cudaHashcat-1.37>cudaHashcat64.exe -w 3 -m 0 hash.txt *.dic
..
Started: Wed Dec 02 22:05:33 2015
Stopped: Wed Dec 02 22:05:43 2015
-> 10 sec

Then I piped with hashcat 0.50  ; it tooks 2 minutes with a huge drop speed (only 300kH/s instead of Mh/s)
Code:
hashcat-0.50>hashcat-cli64.exe --stdout *.dic | d:\cudaHashcat-1.37\cudaHashcat64.exe -m 0 -w 3 hash.txt

Starting attack in stdin mode...


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (10 secs)
Speed.GPU.#1...:  1048.0 MH/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 3172082
Rejected.......: 26354
HWMon.GPU.#1...:  0% Util, 45c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (20 secs)
Speed.GPU.#1...:   348.1 kH/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 6325271
Rejected.......: 33815
HWMon.GPU.#1...:  0% Util, 46c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (30 secs)
Speed.GPU.#1...:   343.4 kH/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 9474290
Rejected.......: 37106
HWMon.GPU.#1...:  0% Util, 47c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (40 secs)
Speed.GPU.#1...:        0 H/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 12622270
Rejected.......: 39358
HWMon.GPU.#1...:  0% Util, 48c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (50 secs)
Speed.GPU.#1...:        0 H/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 15770541
Rejected.......: 41901
HWMon.GPU.#1...:  0% Util, 48c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (1 min, 0 secs)
Speed.GPU.#1...:        0 H/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 18916560
Rejected.......: 42192
HWMon.GPU.#1...:  0% Util, 50c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (1 min, 11 secs)
Speed.GPU.#1...:        0 H/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 22062452
Rejected.......: 42356
HWMon.GPU.#1...:  0% Util, 51c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (1 min, 21 secs)
Speed.GPU.#1...:        0 H/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 25208354
Rejected.......: 42530
HWMon.GPU.#1...:  0% Util, 52c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (1 min, 31 secs)
Speed.GPU.#1...:   336.7 kH/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 31499982
Rejected.......: 42702
HWMon.GPU.#1...:  0% Util, 53c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Running
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (1 min, 41 secs)
Speed.GPU.#1...:   340.0 kH/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 34645893
Rejected.......: 42885
HWMon.GPU.#1...:  0% Util, 53c Temp,  0rpm Fan


Session.Name...: cudaHashcat
Status.........: Exhausted
Input.Mode.....: Pipe
Hash.Target....: File (hash.txt)
Hash.Type......: MD5
Time.Started...: Wed Dec 02 22:10:10 2015 (1 min, 52 secs)
Speed.GPU.#1...:   330.6 kH/s
Recovered......: 0/845 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 38393920
Rejected.......: 43074
HWMon.GPU.#1...:  0% Util, 53c Temp,  0rpm Fan

Started: Wed Dec 02 22:10:10 2015
Stopped: Wed Dec 02 22:12:06 2015

Hum, what am I doing wrong ?

Thank you.

Which is more efficient?

$
0
0
Which would be more efficient:

1. Add hash:password pairs to the .pot file, then run a -a 0 anydictionary.txt attack
2. Add passwords to a new dictionary file, then run a -a 0 newdictionary.txt attack

Your comments and suggestions are appreciated.

Please grant me one dumb question

$
0
0
I am fairly fluent using Hashcat with all of the different algorithms when a hash is present.  My question (after much searching) is how do I attack a simple text file that has been encrypted with something like blowfish or even one of the many listed hashcat algorithms when no hash is evident?   In other words if all I have is a small encrypted file, how do I proceed??  Thanks

Another gpu question

$
0
0
Hey everyone! First time posting! =)

I have a quick question that hopefully someone could help me with. I have been getting parts to build a relatively affordable pc, and I have been trying to decide on a gpu. I would like to use hashcat a bit, and I have read plenty of posts highly recommending to use reference design graphics cards.


So here is the question, I have found this card:

http://www.ncix.com/detail/evga-geforce-...101999.htm

Which as you can see has reference in the name, however it does not look like the reference design blower. I am wondering, is it reference? or what is going on here? Am I mistaken, and there actually isn't a reference blower for the gtx 970?

Hopefully some can help. =P


Thank you so much!

NTML show username....Any tips?

$
0
0
Good Afternoon,

Firstly may I apologize as I know this has been covered extensively, but I don't seem to understand.

I'm using hashcat GUI (0.45b1) with 0.50 - CPU (just for testing)


What id like to do is be able to show the username next to the plain text password, please

Any help is gratefully appreciated,


So far I'm using;

hashcat-cliXOP.exe -a 8 -m 1000 -p : -o "C:\Users\Chris.I7\Downloads\hash\oclHashcat-1.37\hash2_found.txt" --outfile-format=2 -n 8 -c 64 "C:\temp\hash2.txt" "C:\Users\Chris.I7\Downloads\rockyou.txt"

However, I'm getting line length  expectation error,


Im using some example hashes;

Administrator:500:###########################: ###########################:::
User1:1011:###########################:###########################:::
User2:1012:###########################:###########################::
User3:1013:###########################v:###########################:::



I know it only really accepts the hash, but my query would be how do i match the plain text password to the username on a large scale.

Source code?

$
0
0
Hi Guys,

I am trying to have a look at the HashCat source code so I can learn a bit more about how it works, but I can't register to the Trac - it keeps complaining of an invalid email address, and I have tried three addresses now that are working perfectly. 

Can someone help me out here?

Cheers,
Matt

MSI GTX 980 Benchmark

$
0
0
FYI,

Here is a benchmark using cudahashcat v1.37, on a Windows 8.1 64b, GPU MSI GTX 980

Code:
cudaHashcat v1.37 starting in benchmark-mode...

Device #1: GeForce GTX 980, 4096MB, 1291Mhz, 16MCU

Hashtype: MD4
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 23566.4 MH/s

Hashtype: MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 11186.0 MH/s

Hashtype: Half MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  5409.7 MH/s

Hashtype: SHA1
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3627.2 MH/s

Hashtype: SHA256
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1388.1 MH/s

Hashtype: SHA384
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   490.1 MH/s

Hashtype: SHA512
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   488.7 MH/s

Hashtype: SHA-3(Keccak)
Workload: 128 loops, 256 accel

Speed.GPU.#1.:   356.6 MH/s

Hashtype: SipHash
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 14084.9 MH/s

Hashtype: RipeMD160
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2439.2 MH/s

Hashtype: Whirlpool
Workload: 512 loops, 32 accel

Speed.GPU.#1.:   142.6 MH/s

Hashtype: GOST R 34.11-94
Workload: 512 loops, 64 accel

Speed.GPU.#1.:   134.2 MH/s

Hashtype: GOST R 34.11-2012 (Streebog) 256-bit
Workload: 512 loops, 16 accel



Speed.GPU.#1.: 28160.1 kH/s

Hashtype: GOST R 34.11-2012 (Streebog) 512-bit
Workload: 512 loops, 16 accel

Speed.GPU.#1.: 28156.5 kH/s

Hashtype: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:  3121.6 kH/s

Hashtype: scrypt
Workload: 1 loops, 64 accel



Speed.GPU.#1.:   180.8 kH/s

Hashtype: PBKDF2-HMAC-MD5
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:  3312.4 kH/s

Hashtype: PBKDF2-HMAC-SHA1
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:  1517.8 kH/s

Hashtype: PBKDF2-HMAC-SHA256
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:   629.3 kH/s

Hashtype: PBKDF2-HMAC-SHA512
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:   203.5 kH/s

Hashtype: Skype
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  6409.1 MH/s

Hashtype: WPA/WPA2
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   192.8 kH/s

Hashtype: IKE-PSK MD5
Workload: 512 loops, 128 accel

Speed.GPU.#1.:   822.3 MH/s

Hashtype: IKE-PSK SHA1
Workload: 512 loops, 128 accel

Speed.GPU.#1.:   284.5 MH/s

Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  9502.0 MH/s

Hashtype: NetNTLMv2
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   751.6 MH/s

Hashtype: IPMI2 RAKP HMAC-SHA1
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   775.8 MH/s

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23
Workload: 256 loops, 32 accel

Speed.GPU.#1.:   124.0 MH/s

Hashtype: DNSSEC (NSEC3)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1592.3 MH/s

Hashtype: PostgreSQL Challenge-Response Authentication (MD5)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2775.0 MH/s

Hashtype: MySQL Challenge-Response Authentication (SHA1)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1071.9 MH/s

Hashtype: SIP digest authentication (MD5)
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   889.5 MH/s

Hashtype: SMF > v1.1
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  2900.3 MH/s

Hashtype: vBulletin < v3.8.5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3092.9 MH/s

Hashtype: vBulletin > v3.8.5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1499.7 MH/s

Hashtype: IPB2+, MyBB1.2+
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1536.3 MH/s

Hashtype: WBB3, Woltlab Burning Board 3
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   589.3 MH/s

Hashtype: Joomla < 2.5.18
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 11102.5 MH/s

Hashtype: PHPS
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3095.6 MH/s

Hashtype: Drupal7
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:    27963 H/s

Hashtype: osCommerce, xt:Commerce
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  6408.6 MH/s

Hashtype: PrestaShop
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3902.5 MH/s

Hashtype: Django (SHA-1)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  2888.7 MH/s

Hashtype: Django (PBKDF2-SHA256)
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:    31979 H/s

Hashtype: Mediawiki B type
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2831.0 MH/s

Hashtype: Redmine Project Management Web App
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1024.5 MH/s

Hashtype: PostgreSQL
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 11100.2 MH/s

Hashtype: MSSQL(2000)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  3611.0 MH/s

Hashtype: MSSQL(2005)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  3593.5 MH/s

Hashtype: MSSQL(2012)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   487.8 MH/s

Hashtype: MySQL323
Workload: 512 loops, 256 accel

Speed.GPU.#1.: 27109.2 MH/s

Hashtype: MySQL4.1/MySQL5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1752.7 MH/s

Hashtype: Oracle H: Type (Oracle 7+)
Workload: 512 loops, 64 accel

Speed.GPU.#1.:   421.2 MH/s

Hashtype: Oracle S: Type (Oracle 11+)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3624.4 MH/s

Hashtype: Oracle T: Type (Oracle 12+)
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:    49704 H/s

Hashtype: Sybase ASE
Workload: 512 loops, 32 accel

Speed.GPU.#1.:   130.1 MH/s

Hashtype: EPiServer 6.x < v4
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  2891.9 MH/s

Hashtype: EPiServer 6.x > v4
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1289.2 MH/s

Hashtype: md5apr1, MD5(APR), Apache MD5
Workload: 1000 loops, 32 accel

Speed.GPU.#1.:  4756.7 kH/s

Hashtype: ColdFusion 10+
Workload: 128 loops, 128 accel

Speed.GPU.#1.:   900.4 MH/s

Hashtype: hMailServer
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1289.1 MH/s

Hashtype: SHA-1(Base64), nsldap, Netscape LDAP SHA
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3618.0 MH/s

Hashtype: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3625.7 MH/s

Hashtype: SSHA-512(Base64), LDAP {SSHA512}
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   487.9 MH/s

Hashtype: LM
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1421.5 MH/s

Hashtype: NTLM
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 23281.6 MH/s

Hashtype: Domain Cached Credentials (DCC), MS Cache
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  6429.9 MH/s

Hashtype: Domain Cached Credentials 2 (DCC2), MS Cache 2
Workload: 1024 loops, 16 accel

Speed.GPU.#1.:   154.7 kH/s

Hashtype: descrypt, DES(Unix), Traditional DES
Workload: 128 loops, 64 accel

Speed.GPU.#1.: 99237.8 kH/s

Hashtype: BSDiCrypt, Extended DES
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   866.9 kH/s

Hashtype: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Workload: 1000 loops, 32 accel

Speed.GPU.#1.:  4841.1 kH/s

Hashtype: bcrypt, Blowfish(OpenBSD)
Workload: 32 loops, 2 accel

Speed.GPU.#1.:     9647 H/s

Hashtype: sha256crypt, SHA256(Unix)
Workload: 1024 loops, 4 accel

Speed.GPU.#1.:   212.4 kH/s

Hashtype: sha512crypt, SHA512(Unix)
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:    79517 H/s

Hashtype: OSX v10.4, v10.5, v10.6
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  2877.7 MH/s

Hashtype: OSX v10.7
Workload: 128 loops, 256 accel

Speed.GPU.#1.:   450.7 MH/s

Hashtype: OSX v10.8+
Workload: 1024 loops, 2 accel

Speed.GPU.#1.:     5705 H/s

Hashtype: AIX {smd5}
Workload: 1000 loops, 32 accel

Speed.GPU.#1.:  4755.7 kH/s

Hashtype: AIX {ssha1}
Workload: 64 loops, 128 accel

Speed.GPU.#1.: 19648.6 kH/s

Hashtype: AIX {ssha256}
Workload: 64 loops, 128 accel

Speed.GPU.#1.:  8627.0 kH/s

Hashtype: AIX {ssha512}
Workload: 64 loops, 32 accel

Speed.GPU.#1.:  2985.3 kH/s

Hashtype: Cisco-PIX MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  7965.2 MH/s

Hashtype: Cisco-ASA MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  8018.8 MH/s

Hashtype: Cisco-IOS SHA256
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1384.5 MH/s

Hashtype: Cisco $8$
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:    31995 H/s

Hashtype: Cisco $9$
Workload: 1 loops, 4 accel

Speed.GPU.#1.:     1538 H/s

Hashtype: Juniper Netscreen/SSG (ScreenOS)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  6445.5 MH/s

Hashtype: Juniper IVE
Workload: 1000 loops, 32 accel

Speed.GPU.#1.:  4842.5 kH/s

Hashtype: Android PIN
Workload: 1024 loops, 16 accel

Speed.GPU.#1.:  2802.9 kH/s

Hashtype: Citrix NetScaler
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  3345.8 MH/s

Hashtype: RACF
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1366.0 MH/s

Hashtype: GRUB 2
Workload: 1024 loops, 2 accel

Speed.GPU.#1.:    19959 H/s

Hashtype: Radmin2
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  4018.2 MH/s

Hashtype: SAP CODVN B (BCODE)
Workload: 1024 loops, 64 accel

Speed.GPU.#1.:   870.6 MH/s

Hashtype: SAP CODVN F/G (PASSCODE)
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   410.0 MH/s

Hashtype: SAP CODVN H (PWDSALTEDHASH) iSSHA-1
Workload: 1024 loops, 16 accel

Speed.GPU.#1.:  2828.3 kH/s

Hashtype: Lotus Notes/Domino 5
Workload: 256 loops, 32 accel

Speed.GPU.#1.:   120.6 MH/s

Hashtype: Lotus Notes/Domino 6
Workload: 256 loops, 32 accel

Speed.GPU.#1.: 39258.3 kH/s

Hashtype: Lotus Notes/Domino 8
Workload: 1024 loops, 64 accel

Speed.GPU.#1.:   312.6 kH/s

Hashtype: PeopleSoft
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  3585.2 MH/s

Hashtype: 7-Zip
Workload: 1024 loops, 4 accel

Speed.GPU.#1.:     4688 H/s

Hashtype: RAR3-hp
Workload: 16384 loops, 32 accel

Speed.GPU.#1.:        0 H/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES
Workload: 1024 loops, 64 accel

Speed.GPU.#1.:   564.3 kH/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + AES
Workload: 1000 loops, 16 accel

Speed.GPU.#1.:   204.9 kH/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + AES
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:    20504 H/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES + boot-mode
Workload: 1000 loops, 64 accel

Speed.GPU.#1.:  1114.4 kH/s

Hashtype: Android FDE <= 4.3
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   390.9 kH/s

Hashtype: eCryptfs
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:     7076 H/s

Hashtype: MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   117.8 MH/s

Hashtype: MS Office <= 2003 MD5 + RC4, collision-mode #1
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   167.9 MH/s

Hashtype: MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   159.3 MH/s

Hashtype: MS Office <= 2003 SHA1 + RC4, collision-mode #1
Workload: 1024 loops, 32 accel



Speed.GPU.#1.:   182.0 MH/s

Hashtype: Office 2007
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:    64407 H/s

Hashtype: Office 2010
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:    32248 H/s

Hashtype: Office 2013
Workload: 1024 loops, 4 accel

Speed.GPU.#1.:     4715 H/s

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4)
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   173.7 MH/s

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   196.7 MH/s

Hashtype: PDF 1.4 - 1.6 (Acrobat 5 - 8)
Workload: 70 loops, 256 accel

Speed.GPU.#1.:  8371.6 kH/s

Hashtype: PDF 1.7 Level 3 (Acrobat 9)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1385.3 MH/s

Hashtype: PDF 1.7 Level 8 (Acrobat 10 - 11)
Workload: 64 loops, 8 accel

Speed.GPU.#1.:    17850 H/s

Hashtype: Password Safe v2
Workload: 1000 loops, 16 accel

Speed.GPU.#1.:   138.0 kH/s

Hashtype: Password Safe v3
Workload: 1024 loops, 16 accel

Speed.GPU.#1.:   629.1 kH/s

Hashtype: Lastpass
Workload: 500 loops, 64 accel

Speed.GPU.#1.:  1239.0 kH/s

Hashtype: 1Password, agilekeychain
Workload: 1000 loops, 64 accel

Speed.GPU.#1.:  1546.3 kH/s

Hashtype: 1Password, cloudkeychain
Workload: 1024 loops, 2 accel

Speed.GPU.#1.:     5017 H/s

Hashtype: Bitcoin/Litecoin wallet.dat
Workload: 1024 loops, 4 accel

Speed.GPU.#1.:        0 H/s

TEA/XTEA imp

$
0
0
Hi,
Is there by some chance that you guys are planning of implemeting the TEA/XTEA algo?

hashcat and oclHashcat have gone open source

$
0
0
For a long time I've been thinking about taking an important step -- a very important step for this project, I think. What I am talking about is making Hashcat and oclHashcat open source. 

There have been so many discussions in the past about why Hashcat isn't open source, and I bet the same people will now ask the opposite: "Why are you going open source now?"" I will explain below, but for now, just take a minute to simply be happy about the fact (at least I hope you are!)

So, Why did I decide to go open source with the Hashcat project?

Actually, I am a big fan of open source software, and I've always held the idea of eventually going open source at some point in the future. The difficult questions were when would we be ready to do so, and when would be the best time to do it.

There are of course several additional reasons as well:

- A huge amount of hashcat/oclHashcat users are penetration testers or forensic scientists. They often have the special need of implementing their own GPU kernels. Not surprisingly, they frequently can't leak/include details about the algorithm, example hashes, or other crucial details about what should be implemented into a kernel due to restrictions placed upon them by their contract/NDA. Creating just an open interface to allow the user to easily add/modify algorithms would not be a very clever solution in this particular case, because performance is of course the thing hashcat/oclHashcat is most known for. I've already implemented most all of the widely-used generic hashing (and even some encryption) algorithms with GPU acceleration. Now they only need to be combined with each other to implement a new algorithm specific to the scheme used. When we would use an interface instead, these generic algorithms had to be reimplemented for each new scheme.

- There is a very important consideration that arises when you want to go open source: the license. My decision is to use the MIT license. This particular license allows an easy integration or packaging for the most common Linux distributions, for instance Ubuntu, but I've also planned to generate packages for Kali Linux which is very popular around penetration testers. The end goal is to make the installation and distribution of the hashcat project as easy as possible, most importantly for oclHashcat.

- After the switch to open source it will be much easier to integrate external libraries. Indeed, it was barely possible before due to license problems. A few crypto libraries have very restrictive licences, and some of them don't allow the integration of their code within binary files or only with very special prerequisites. At this point, hashcat/oclHashcat do not need any external libraries, but sometimes even just the parsing of the hash itself is very complicated and often even more challenging than the GPU kernel itself. GPG is a good example of this, it probably could be added easily if hashcat/oclHashcat were open source.

- Currently there is no native support for OSX. The main reason for this is that Apple does not support "offline" compiling of the kernel code. Technically, the missing piece is what AMD allows through CL_CONTEXT_OFFLINE_DEVICES_AMD in its OpenCL runtime. This would allow the compilation of GPU kernels for devices which are not currently attached to the development system. With an  open source project, you can easily compile the kernels using the Apple OpenCL Runtime "just in time", also known as JIT, and hence lift that restriction. This means that support for oclHashcat on OSX would be possible for the first time.

... and why now especially?

The ultimate reason to decide to go open source was the implementation of the bitsliced DES GPU kernels. To reach maximal efficiency and performance, the salt has to be embedded within the kernel at compile time. The salt itself however depends on the given hash input. This hash of course is only known at run time, but not at compile time. This implies that the kernel needs to be compiled at run time by the system of the user. This type of compilation, with the kernel adapting according to the salt/hash, is only possible if the source code is available. Bit slicing allows to reach a much higher cracking rate of DES-based algorithms (LM, Oracle, DEScrypt, RACF). DEScrypt, for instance, which is well known on Unix-like systems, can reach a performance gain of 300-400% with the bit slice technique. These huge optimizations will be shipped with the release of oclHashcat v2.00, which will be available right after the open source announcement.

... and for those who may think I'm going to leave the project:

No way I'd do that! I'll stay here, providing the same effort as before.

Enough of me now, let the sourcecodes talk: https://github.com/hashcat/

Or simply download the new hashcat v2.00 or oclHashcat v2.00 binaries as you know them from previous versions.

hashcat v2.00

$
0
0


Download here: https://hashcat.net/hashcat/



There is a nice new feature added to hashcat version 2.0.
Besides the usual addition of new algorithms, new features and bug fixes this release features .... open source code! Yes, you read it right. We went Open-Source!

If you want to read more about the background of this, you can find the details here: https://hashcat.net/forum/thread-4880.html

In addition to that there is a lot of changes from the previous version (0.50):



Fixes for very nasty bugs
  • --increment-max problem: it did not allow to set a value equal to the mask length
  • table lookup fix: there was a limit in place which was lifted now
  • --remove race condition: hashcat did not always guarantee that all cracked hashes will be removed at the end


Newly added algorithm
  • -m 1431 = base64(sha256(unicode($pass)))


This list is not that long as usual, but since the last release we really put a lot of effort into preparing for the first open source release:

Open source specific changes
  • changed the license of hashcat to MIT
  • removed eula
  • removed time bomb
  • there will be no more beta versions restricted to beta testers
  • removed beta testers' keyfile check


Some future perspectives

We plan to eventually combine hashcat and oclHashcat into one single project, called "hashcat".

Basically, the idea is to let the current oclHashcat code (where - yes, you did guess it correctly - we put most of the development focus) be the basis for the "merge" and in this way integrate hashcat into oclHashcat and rename the resulting cracker into just "hashcat".

This will be an important but also very demanding/difficult change and won't happen too soon (but maybe with united forces, now that we did go open source, it could happen within a reasonable amount of time).

There might be the need of a couple of preparations and changes (which you now will be able follow on github) to both projects before something like a single CPU and GPU "hashcat" cracker can be released.

We did already do the first step by releasing both oclHashcat and hashcat with the same version number: 2.00 Wink

Finally, here is the full list of the changes we made for this release:



Full changelog v0.50 -> v2.00

Quote:
type: Project
file: All
desc: Made the project Open-Source

type: Project
file: All
desc: Switched the license to MIT

type: Feature
file: Host
desc: Removed Timebomb, Beta- and Keyfile- checks

type: feature
file: hashcat-cli
desc: added support for -m 1431 = base64(sha256(unicode($pass)))

type: change
file: hashcat-cli
desc: renamed -m 1100 = Domain Cached Credentials, mscash to -m 1100 = Domain Cached Credentials (DCC), MS Cache

type: change
file: hashcat-cli
desc: renamed rule 'x' to 'O', omit X chars of word at pos N

type: change
file: hashcat-cli
desc: added rule 'x', extract X chars of word at pos N, to keep compatibility to JtR/crack

type: Change
file: Host
desc: switched to newer glibc (testphase; please contact us if you have problems)

type: bug
file: hashcat-cli
desc: fixed --increment-max to allow all values up to the length of the mask
trac: #651

type: bug
file: hashcat-cli
desc: fixed bug in table-lookup attack mode that occurred whenever the replacement possibilities for a single character was very high
trac: #646

type: bug
file: hashcat-cli
desc: fixed --stdout in -a 1 mode in combination with -r, number of outputs were incorrect
trac: #654

type: bug
file: hashcat-cli
desc: --remove did not always remove all hashes when it was closed/quitted too fast



--
atom

oclHashcat v2.00

$
0
0


Download here: https://hashcat.net/oclhashcat/



This oclHashcat version 2.00 is all about Open-Source. Yes, you read it right. We went Open-Source!

If you want to read more about the background of this, you can find the details here: https://hashcat.net/forum/thread-4880.html

Beside that, there's also alot of changes from the previous version 1.37 to this version.



Most important changes
  • Bitsliced GPU kernel of the DES based algorithms LM and DEScrypt
  • TrueCrypt cracker is now full-featured
  • Removed Timebomb-, Beta- and Keyfile- checks
  • Added support for all AMD Fiji based GPU (Fury)


Newly added algorithms
  • Blockchain, My Wallet
  • MS-AzureSync PBKDF2-HMAC-SHA256


Bitsliced GPU kernel

Bitsliced DES code was an important thing to add, many people were looking for this feature for a long time. If you want to know more about the details of how the implementation went you can read about the details here: https://hashcat.net/forum/thread-4761.html

But to shortcut it, the status is that -m 1500 (DEScrypt) and -m 3000 (LM) now both use bitsliced code for Brute-Forced attacks. Two more things will be done soon:
  • Support for bitsliced Oracle-DES and RACF
  • Support for hardcoded salt in DEScrypt
Once we finish the hardcoded salt in DEScrypt we can expect even more performance. 

Make sure to monitor oclHashcat's GitHub repository if you're interested in this.



TrueCrypt cracker

The previous release version of oclHashcat (v1.37) was already able to crack TrueCrypt volumes, though it only is able to crack AES encrypted volumes. 

With oclHashcat v2.00 we added the following functionality:
  • Crack Serpent
  • Crack Twofish
  • Crack cascaded ciphers
  • Crack keyfile-protected volumes
That means we finally have a full-featured TrueCrypt cracking engine. It supports all hashes, ciphers, cascades, keyfiles, hidden-volumes, bootable-devices in any possible combination.

But beside that, we also found a way to speed up TrueCrypt cracking massively!

If you're interested in this, please read my post "Cracking eight different TrueCrypt ciphers for the price of three": https://hashcat.net/forum/thread-4812.html

ATM, oclHashcat is the only cracker able to perform this attack.



Full changelog v1.37 -> v2.00

Quote:
Type: Project
File: All
Desc: Made the project Open-Source

Type: Project
File: All
Desc: Switched the license to MIT

Type: Feature
File: Host
Desc: Removed Timebomb-, Beta- and Keyfile- checks

Type: Driver
File: Host
Desc: Added support for AMD APP SDK v3.0 GA

Type: Driver
File: Host
Desc: Added support for AMD ADL 8.0

Type: Driver
File: Host
Desc: added support for NV CUDA 7.5

Type: Feature
File: Host
Desc: Replaced support for NVAPI with support for its successor GDK, starting with version 352.55

Type: Driver
File: Host
Desc: Added support for all AMD Fiji based GPU (Fury)
Trac: 677

Type: Change
File: Kernel
Desc: Bitsliced mode -m 1500 = crypt, DES(Unix), Traditional DES in mask mode

Type: Change
File: Kernel
Desc: Bitsliced mode -m 3000 = LM in mask mode

Type: Feature
File: Kernel
Desc: Added new hash mode -m 12700 = Blockchain, My Wallet
Trac: 645

Type: Feature
File: Kernel
Desc: Added new hash mode -m 12800 = MS-AzureSync PBKDF2-HMAC-SHA256
Trac: 669

Type: Feature
File: Kernel
Desc: Added new hash mode -m 6211 = TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS  512 bit
Desc: Added new hash mode -m 6212 = TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit
Desc: Added new hash mode -m 6213 = TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit
Desc: Added new hash mode -m 6221 = TrueCrypt 5.0+ PBKDF2-HMAC-SHA512    + XTS  512 bit
Desc: Added new hash mode -m 6222 = TrueCrypt 5.0+ PBKDF2-HMAC-SHA512    + XTS 1024 bit
Desc: Added new hash mode -m 6223 = TrueCrypt 5.0+ PBKDF2-HMAC-SHA512    + XTS 1536 bit
Desc: Added new hash mode -m 6231 = TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS  512 bit
Desc: Added new hash mode -m 6232 = TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1024 bit
Desc: Added new hash mode -m 6233 = TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1536 bit
Desc: Added new hash mode -m 6241 = TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS  512 bit + boot-mode
Desc: Added new hash mode -m 6242 = TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode
Desc: Added new hash mode -m 6243 = TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode
Trac: 394

Type: Feature
File: Kernel
Desc: Added support for keyfiles with TrueCrypt 5.0+ for all modes
Trac: 618

Type: Feature
File: Host
Desc: Added new status-display line showing Recovered/Time rate for current and average activity

Type: Change
File: Kernel
Desc: Hash-Modes 10900, 11900, 12000 and 12100 switched salt encoding from raw to base64
Trac: #658

Type: Change
File: Host
Desc: Fine-tuned fanspeed regulation to work nice even on bigger systems (6+ GPU)

Type: Change
File: Host
Desc: Renamed rule 'x' to 'O', omit X chars of word at pos N

Type: Change
File: Host
Desc: Added rule 'x', extract X chars of word at pos N, to keep compatibility to JtR/crack

Type: Change
File: Host
Desc: Switched to newer glibc for binaries (testphase; please contact us if you have problems)

Type: Bug
File: Host
Desc: On Nvidia, do not use cuMemAllocHost() on CUDA systems with many GPUs to avoid errors of type cuMemAllocHost() 999

Type: Bug
File: Host
Desc: On Nvidia, make sure to clean constant buffer for each iteration of maskfiles
Trac: 691

Type: Bug
File: Host
Desc: When trying to crack a raw hash with appended salt, the salt length was taken into account when calculating the number of bytes for the innerloop



--
atom

Can't crack anything!

$
0
0
Hey I start using today the newest Version of Hascat (2.0) but I can't crack anything... I always get the same Error.

[Image: becfirg7y301.jpg]




ERROR: cuMemsetD8() 1 


Anyone know a solution? By the way here is my System.

Windows 7 Ultimate 64Bit
GeForce GTX 980 Ti 
16 GB DDR 4 RAM 
and 
i7 6700K

Hopefully someone know a solution!

cheers
Viewing all 7675 articles
Browse latest View live