Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8117 articles
Browse latest View live

Segmentation Fault

$
0
0
Hi cats,

I've been happily using pyrit for a while with my GeForce 720 (with OpenCL, faster than CUDA on pyrit), on an old PC running Kali Linux 2016.

I've been trying to set up hashcat to play with hybrid modes, and because I like the flexibility of hashcat in general. I keep running into a Segmentation Fault problem. I've gone through the FAQ and searched these forums and other sites for an answer with no luck. I'm not a Linux expert, but I rarely come across a problem that I can't eventually troubleshoot with Dr Google's help. This one has me stumped.

In my previous attempts I was using Kali's NVIDIA packages, and their OpenCL. pyrit was seeing the GPU and getting a decent speed (for its age) out of it. The result of running any of the examples or hashcat -b was always: Segmentation fault.

I've gone as far as clean-reinstalling Kali and following this FAQ section to remove anything pre-installed in Kali. I have uninstalled the packaged hashcat and downloaded directly from hashcat.net/hashcat/

Still same result. Any ideas?


If it's any use, here's the content of clinfo:

Code:
root@kali:~/Documents/wifi/hashcat-3.00# clinfo
Number of platforms                               1
  Platform Name                                   NVIDIA CUDA
  Platform Vendor                                 NVIDIA Corporation
  Platform Version                                OpenCL 1.2 CUDA 8.0.0
  Platform Profile                                FULL_PROFILE
  Platform Extensions                             cl_khr_global_int32_base_atomics cl_khr_global_int32_extended_atomics cl_khr_local_int32_base_atomics cl_khr_local_int32_extended_atomics cl_khr_fp64 cl_khr_byte_addressable_store cl_khr_icd cl_khr_gl_sharing cl_nv_compiler_options cl_nv_device_attribute_query cl_nv_pragma_unroll cl_nv_copy_opts
  Platform Extensions function suffix             NV

  Platform Name                                   NVIDIA CUDA
Number of devices                                 1
  Device Name                                     GeForce GT 720
  Device Vendor                                   NVIDIA Corporation
  Device Vendor ID                                0x10de
  Device Version                                  OpenCL 1.2 CUDA
  Driver Version                                  367.35
  Device OpenCL C Version                         OpenCL C 1.2
  Device Type                                     GPU
  Device Profile                                  FULL_PROFILE
  Device Topology (NV)                            PCI-E, 02:00.0
  Max compute units                               1
  Max clock frequency                             797MHz
  Compute Capability (NV)                         3.5
  Device Partition                                (core)
    Max number of sub-devices                     1
    Supported partition types                     None
  Max work item dimensions                        3
  Max work item sizes                             1024x1024x64
  Max work group size                             1024
  Preferred work group size multiple              32
  Warp size (NV)                                  32
  Preferred / native vector sizes                 
    char                                                 1 / 1       
    short                                                1 / 1       
    int                                                  1 / 1       
    long                                                 1 / 1       
    half                                                 0 / 0        (n/a)
    float                                                1 / 1       
    double                                               1 / 1        (cl_khr_fp64)
  Half-precision Floating-point support           (n/a)
  Single-precision Floating-point support         (core)
    Denormals                                     Yes
    Infinity and NANs                             Yes
    Round to nearest                              Yes
    Round to zero                                 Yes
    Round to infinity                             Yes
    IEEE754-2008 fused multiply-add               Yes
    Support is emulated in software               No
    Correctly-rounded divide and sqrt operations  Yes
  Double-precision Floating-point support         (cl_khr_fp64)
    Denormals                                     Yes
    Infinity and NANs                             Yes
    Round to nearest                              Yes
    Round to zero                                 Yes
    Round to infinity                             Yes
    IEEE754-2008 fused multiply-add               Yes
    Support is emulated in software               No
    Correctly-rounded divide and sqrt operations  No
  Address bits                                    64, Little-Endian
  Global memory size                              1028128768 (980.5MiB)
  Error Correction support                        No
  Max memory allocation                           257032192 (245.1MiB)
  Unified memory for Host and Device              No
  Integrated memory (NV)                          No
  Minimum alignment for any data type             128 bytes
  Alignment of base address                       4096 bits (512 bytes)
  Global Memory cache type                        Read/Write
  Global Memory cache size                        16384
  Global Memory cache line                        128 bytes
  Image support                                   Yes
    Max number of samplers per kernel             32
    Max size for 1D images from buffer            134217728 pixels
    Max 1D or 2D image array size                 2048 images
    Max 2D image size                             16384x16384 pixels
    Max 3D image size                             4096x4096x4096 pixels
    Max number of read image args                 256
    Max number of write image args                16
  Local memory type                               Local
  Local memory size                               49152 (48KiB)
  Registers per block (NV)                        65536
  Max constant buffer size                        65536 (64KiB)
  Max number of constant args                     9
  Max size of kernel argument                     4352 (4.25KiB)
  Queue properties                                
    Out-of-order execution                        Yes
    Profiling                                     Yes
  Prefer user sync for interop                    No
  Profiling timer resolution                      1000ns
  Execution capabilities                          
    Run OpenCL kernels                            Yes
    Run native kernels                            No
    Kernel execution timeout (NV)                 Yes
  Concurrent copy and kernel execution (NV)       Yes
    Number of async copy engines                  1
  printf() buffer size                            1048576 (1024KiB)
  Built-in kernels                                
  Device Available                                Yes
  Compiler Available                              Yes
  Linker Available                                Yes
  Device Extensions                               cl_khr_global_int32_base_atomics cl_khr_global_int32_extended_atomics cl_khr_local_int32_base_atomics cl_khr_local_int32_extended_atomics cl_khr_fp64 cl_khr_byte_addressable_store cl_khr_icd cl_khr_gl_sharing cl_nv_compiler_options cl_nv_device_attribute_query cl_nv_pragma_unroll cl_nv_copy_opts

NULL platform behavior
  clGetPlatformInfo(NULL, CL_PLATFORM_NAME, ...)  No platform
  clGetDeviceIDs(NULL, CL_DEVICE_TYPE_ALL, ...)   No platform
  clCreateContext(NULL, ...) [default]            No platform
  clCreateContext(NULL, ...) [other]              Success [NV]
  clCreateContextFromType(NULL, CL_DEVICE_TYPE_CPU)  No platform
  clCreateContextFromType(NULL, CL_DEVICE_TYPE_GPU)  No platform
  clCreateContextFromType(NULL, CL_DEVICE_TYPE_ACCELERATOR)  No platform
  clCreateContextFromType(NULL, CL_DEVICE_TYPE_CUSTOM)  No platform
  clCreateContextFromType(NULL, CL_DEVICE_TYPE_ALL)  No platform

GCN now

$
0
0
I just installed the latest 16.30 amdgpu-pro driver on my Ubuntu 16.04 and it seems OpenCL support is back!

Code:
  Platform ID:                                   0x7f069f9448f8
  Name:                                          Hawaii
  Vendor:                                        Advanced Micro Devices, Inc.
  Device OpenCL C version:                       OpenCL C 1.2 
  Driver version:                                2117.7 (VM)
  Profile:                                       FULL_PROFILE
  Version:                                       OpenCL 1.2 AMD-APP (2117.7)

Code:
root@sf:~/hashcat# ./hashcat -b -m 0
hashcat (v3.00-63-gc837df0) starting in benchmark-mode...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
- Device #1: Hawaii, 2862/4038 MB allocatable, 14MCU
- Device #2: AMD FX(tm)-6100 Six-Core Processor, skipped

Hashtype: MD5

Speed.Dev.#1.: 11431.6 MH/s (95.77ms)

Started: Sat Jul 23 22:05:17 2016
Stopped: Sat Jul 23 22:05:19 2016 

Happy upgrading!

Recommend hardware

$
0
0
Hi!!

first of all i want to thank the developers of such a great tool !!!

Im newbie in rig building but i want to build a nice rig. Cooling is not a trouble, cause is going to be hosted in a Datacenter, Power also is not an issue. 

My trouble making a choice of plataform is based in parts that i can get as fast as possible. 

GPU i can choose from: 

1070
http://www.evga.com/products/Product.asp...P4-6173-KR
https://www.pny.com/geforce-gtx-1070-fou...10708PB-CG

Motherboard, is there i want to ask the question: 

Gaming mother board? or server grade motherboard ? is it worth the money the diference ? Evilmoog says in a presentation that i saw in youtube that server grade is the way to go, but the $$$ impact, is it worth ? 

also, i want to buy 4 GPU's , so the next question is, a Mini 2x2 Cluster ? or a single motherboard with 4 gpus connected ? this is also that i can get relative good gaming motherboards, but server grade mother boards will take a few days to get, i want to build this RIG now!! 

is basically for use in to retrive cisco 5 passwords. I'm also willing to donate gpu time to help anybody when i'm not using the rig.

Create a single rule file with maskprocessor

$
0
0
Hello,

I would like to create a rule file with maskprocessor - creating a rule to generate passwords. I know the pwd is a single birthday. It contains only 8 digits and begin 19.
I have a test.hccap file. The password let's be:19540302.

This command working:
root@kali:~/hashes/test# hashcat -m 2500 -a 3 test.hccap -1 01 -2 0123 19?d?d?1?d?2?d
Initializing hashcat v2.00 with 2 threads and 32mb segment-size...

Added hashes from file test.hccap: 1 (1 salts)
Activating quick-digest mode for single-hash with salt

[s]tatus [p]ause [r]esume ypass [q]uit => s
[b]test.hccap:19540302    
            
                                             
All hashes have been recovered

Input.Mode: Mask (19?d?d?1?d?2?d) [8]
Index.....: 0/1 (segment), 80000 (words), 0 (bytes)
Recovered.: 1/1 hashes, 1/1 salts
Speed/sec.: - plains, 784 words
Progress..: 65740/80000 (82.17%)
Running...: 00:00:01:24
Estimated.: 00:00:00:18

If I generate a single rule with maskprocessor:
maskprocessor -1 01 -2 0123 19?d?d?1?d?2?d >> birthday.rule
It's create a dictionary file, but I need a rule file. So this command was bad.

This command better, I guess:
maskprocessor -1 01 -2 0123 '19$?d $?d $?1 $?d $?2 $?d' >> birthday2.rule
root@kali:~/hashes/test# tail birthday2.rule
19$9 $9 $1$ 9$ 3 $0
19$9 $9 $1$ 9$ 3 $1
19$9 $9 $1$ 9$ 3 $2
.
.
.

root@kali:~/hashes/test#wc -l birthday2.rule
80000 birthday2.rule

Which contains 80000 rows. But I need only 1 rule, which contains only 1 row to generate passwords.
How could I do that?

root@kali:~/hashes/test# hashcat -V
2.00

Could you help me?
Note: this would be my first rule, I just started to learn using hashcat.

Thanks,
[/b]

Method for removing crap/generated passwords from word lists?

$
0
0
With all these new leaked list there is the issue of crap/generated passwords "contaminating" the word lists.

What methods do people here use to attempt to remove them?

How to use mdxfind to remover hashes from work lists?

$
0
0
In our User Contribution section, people have posted about tools they've to removes hashes from word lists.

But I've seen references to using "MDXfind" to do the same.  Does anyone here know the syntax to use MDXfind as a tool to remove hashes from word lists?

(And, out of curiosity, how often are strings that look like hashes found to be actually real passwords, created by an actual human?)

RX 480 impressions

$
0
0
OK I've played a bit with the rx480, here some first impressions:

Here's some 1:1 comparsion 290x and 480 on the same system with the same driver: https://docs.google.com/spreadsheets/d/1...=133823274
  • Card's almost as fast as a R9 290x for some very lightweight algorithms
  • For more compute intesive algorithms it drops to around 10% - 50% of the performance of a 290x. Looks like the algorithms using fast shared memory somehow do not make efficient use of it
  • Some algorithms run faster, which I think is not true. It's more likely that the 290x code generated with the new driver is somehow bad
  • Card is not getting as hot as the 290x, even under load

hashcat VS aircrack-ng (Intel GPU)

$
0
0
My System:
Win7 Pro wSP1 x64 en-US
Intel i5-3570K Ivy Bridge
24GB DDR3 RAM

After I managed getting hashcat to work (copied *.cl files to main folder), I tried both hashcat 3.00 x64 and aircrack-ng 1.2 RC4 (not at the same time, of course), on the same cap/hccap file using the same wordlist.

hashcat v3.00 x64, using the Intel HD 4000 GPU, can manage ~3600 keys/sec.
aircrack-ng-avx v1.2 rc4 x64, using the quad-core CPU, can manage ~6000 keys/sec.

I thought using the hashcat with the GPU would give me much better speed. 

Has any of you guys got similar results, or is something awfully wrong with my system?

amd + intel --opencl-devices-types??

$
0
0
hi Smile i realy need to know how to use the new version, but i dont find solution, my english sucks and all  help´s sometimes makes me crazy pleace can some body speak spanish or tell me what can i do when this message appears!?  

C:\Users\Hezs\Downloads\3.0\hashcat-3.00>64.exe -m 2500 -b
hashcat (v3.00-1-g67a8d97) starting in benchmark-mode...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
- Device #1: Hawaii, 2880/4096 MB allocatable, 40MCU
- Device #2: Hawaii, 2880/4096 MB allocatable, 40MCU
- Device #3: WARNING: Not a native Intel OpenCL runtime, expect massive speed loss
             You can use --force to override this but do not post error reports if you do so
- Device #3: Intel(R) Core(TM) i7-5820K CPU @ 3.30GHz, skipped

OpenCL Platform #2: Intel(R) Corporation
========================================
- Device #4: Intel(R) Core(TM) i7-5820K CPU @ 3.30GHz, skipped

OpenCL Platform #3: Intel(R) Corporation
========================================
- Device #5: Intel(R) Core(TM) i7-5820K CPU @ 3.30GHz, skipped

Hashtype: WPA/WPA2

Speed.Dev.#1.:   189.9 kH/s (95.01ms)
Speed.Dev.#2.:   182.6 kH/s (95.60ms)
Speed.Dev.#*.:   372.5 kH/s

Started: Sun Jul 24 23:34:52 2016
Stopped: Sun Jul 24 23:35:01 2016

C:\Users\Hezs\Downloads\3.0\hashcat-3.00>

Why can´t i use all my hardware? i did install all sdk drivers, and all opencl drivers. all my sistem is update.
thanks to evereboddy and sorry but my english sucks.
i just to know if i can use my 2 gpus + my intel cpu.

Veracrypt question

$
0
0
hi every1

i was looking at hash example https://hashcat.net/wiki/doku.php?id=example_hashes
and veracrypt wasnt there.

can some one explain on how to get the hash/ *tc*(for veracryptfile..) file from a container\full disk encryption?

for truecrypt, the location was the first 512 bytes of the hdd disk sector.

i dont know how if it is the same case of veracrypt.

would be great if some one could please clarified this. thanks!

whats the highest or lowest % you got your wpa keys

$
0
0
For a 8 digiti lower case witout I and O its taking 7 days, now im on 2 days 13 hours 63% and nothing.
Im hoping anytime soon. Im using a gaming laptop with 173.4KH/s my gpu temp is 85 to 87, but im getting a coolmaster cooling pad.
hopefull it will bring it down to 79C

Makeing a keygen for wpa2 default keys by router

$
0
0
is this even possible, I have  a list of router names and passwords, would there be a master seed or is the seed the mac address or numbers after the router such as VM900358-2G. What kind of algorithm would be needed.
or is this just like breaking a strong encryption. I know one router has been broken cant remember its name.
They used mac addresses of the router to reverse engineer the keys, im guessing.
Either that or they reversed engineered the routers software.

10 chars wpa password rule

$
0
0
I would like to create a rule/mask/etc optimized for wpa.

I know the password is 10 characters long from UPPER HEX (0123456789ABCDEF).
The key space is 16^10.

Example pass: D637449ABB 25E0143A3F ABCDE01234 AABCDEF012 A1A1234567 8017C24CCF

Rules:
1) 10 chars long
2) no more than 5 alpha chars in the password (yes ABCDE01234 no ABCDEF0123)
3) no more than 2 consecutive chars (yes AABCDEF012 no AAABCDEF01)
4) no more than 2 equal numbers in the password (yes A1A1234567 no A1A1234516)
5) no more than 3 equal alpha chars in the password (yes 8017C24CCF, no C017C24CCF)

Skip masks with few recovered passwords

$
0
0
Hi everyone,

I'm running hashcat with a rather large hash list. (35 million+)
It seems that some of my masks are rather useless, as they get only a few recovered passwords a minute, but are still running for 2-3 hours. 
Is there a possibility to automatically skip a mask or a dictionary, if the recovery rate is below a certain threshold?

Thank you in advance for you help!

Am I doing something wrong?

$
0
0
I just downloaded the latest version to try it out.

This is running on Win7 64-bit, the machine has a Core i7 8-core CPU and an nVidia GeForce GT 525 M. It worked fine with the older version, cudahashcat.

I started a command prompt with Administrator privileges, changed to the hashcat directory, then used the following:
hashcat64.exe -m 0 -a 3 --increment-min=1 --increment-max=16 -1 .0123456789 -i 01e8231d1c6f91ff34ce69dfbb41ae84 ?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1

The MD5 hash corresponds to 1.0.0.0, which I was using as a test.

Hashcat64 returns the following (extraneous blank lines removed to save space):
Quote:hashcat (v3.00-1-g67a8d97) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GT 525M, 512/2048 MB allocatable, 2MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

WARNING: NVML library load failed, proceed without NVML HWMon enabled.
Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

- Device #1: Kernel m00000_a3.1845c46e.kernel not found in cache! Building may take a while...

=== Build failed, retry with optimization disabled ===

ERROR: clBuildProgram() : -11 : CL_BUILD_PROGRAM_FAILURE

=== Build Options : -I "C:/Users/xxxxxxx/Desktop/hashcat3/OpenCL/" -D VENDOR_ID=32 -D CUDA_ARCH=201 -D VECT_SIZE=2 -D DEVICE_TYPE=4 -D
 DGST_R0=0 -D DGST_R1=3 -D DGST_R2=2 -D DGST_R3=1 -D DGST_ELEM=4 -D KERN_TYPE=0 -D _unroll -cl-std=CL1.1 ===

=== Build Log (start) ===
:10:10: fatal error: 'inc_vendor.cl' file not found
#include "inc_vendor.cl"
         ^

=== Build Log (end) ===
- Device #1: Kernel C:\Users\xxxxxxx\Desktop\hashcat3/OpenCL/m00000_a3.cl build failure. Proceeding without this device.

It then flips through the output quickly and ends without solving the hash:
Quote:Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: Mask (?1) [1]
Hash.Target....: 01e8231d1c6f91ff34ce69dfbb41ae84
Hash.Type......: MD5
Time.Started...: 0 secs
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 0/11 (0.00%)
Rejected.......: 0/0 (0.00%)
Restore.Point..: 18446744073709551615/1 (1844674407370955161600.00%)

It does this all the way up to:
Quote:Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: Mask (?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1) [16]
Hash.Target....: 01e8231d1c6f91ff34ce69dfbb41ae84
Hash.Type......: MD5
Time.Started...: 0 secs
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 0/45949729863572161 (0.00%)
Rejected.......: 0/0 (0.00%)
Restore.Point..: 18446744073709551615/34522712143931 (53433644.00%)

Then prints:
Quote:Started: Mon Jul 25 18:40:33 2016
Stopped: Mon Jul 25 18:40:37 2016

Am I doing something wrong?

Possible bug - Utilization reporting when specifying devices

$
0
0
Greetings all! My rig has 3 graphics cards in it and due to cooling issues, I changed 2 of them to have hybrid cooling. So I start rerunning some cracking tests specifying to use only those two cards and not the one with stock cooler. 

I noticed when I specify devices, the utilization shows as 100% on one but 0% on the other. Below is a censored version of the command I used followed by Hashcat output. Is this a bug or is it expected behavior and I am maybe missing something? 

Also - i noted my cracking performance is about 1/3 that of when running the benchmark. Is this an example of when I need to generate work? I thought it would not be the case as I am doing pure bruteforce and the need to generate work comes with performance loss when waiting on the wordlist to copy across the pci-x bus. If I am incorrect, happy to be pointed in the right direction. Smile 

Code:
hashcat64.bin -m 100 -w 3 -d 1,2 --remove hashes5.txt -o cracked.txt -a 3 ?a?a?a?a?a?a

Code:
Session.Name...: hashcat
Status.........: Running
Input.Mode.....: Mask (?a?a?a?a?a?a) [6]
Hash.Target....: File (hashes5.txt)
Hash.Type......: SHA1
Time.Started...: Mon Jul 25 13:44:58 2016 (12 secs)
Time.Estimated.: Mon Jul 25 13:49:41 2016 (3 mins, 28 secs)
Speed.Dev.#1...:  1663.0 MH/s (349.34ms)
Speed.Dev.#2...:  1663.4 MH/s (353.87ms)
Speed.Dev.#*...:  3326.4 MH/s
Recovered......: 0/31700081 (0.00%) Digests, 0/1 (0.00%) Salts
Recovered/Time.: CUR:N/A,N/A,N/A AVG:0.00,0.00,0.00 (Min,Hour,Day)
Progress.......: 42141696000/735091890625 (5.73%)
Rejected.......: 0/42141696000 (0.00%)
Restore.Point..: 4081920/81450625 (5.01%)
HWMon.Dev.#1...: Temp: 37c Fan: 27% Util:100% Core:1995Mhz Mem:3802Mhz Lanes:16
HWMon.Dev.#2...: Temp: 39c Fan: 30% Util:  0% Core:1500Mhz Mem:4006Mhz Lanes:16

Debug Mode

$
0
0
You can do something like debug mode to show heshcat rule or mask that has worked for the hash?
For example:

Code:
554c6e5deae099ad8f637f2a646b9fe0:alone89inthedark | rule
9e5865b44ccbb7164db87b9534eff1f7:burbukay9396 | mask
Thank you.

Hashcat 3.0 does not crack hashes

$
0
0
Topic name might be a bit inaccurate. It is hard to tell me if it cracks or not like 2-3 days ago I was able to crack 14k hashes out of 21k (21 mode). Now I tried to crack simple IPB hash which contained simple password, that was in my wordlist and I did not get any result it happend to me twice (yesterday and today) with two different IPB hashes. I tried to crack it with old oclHashcat-2.01 and it managed to do it with exactly the same wordlist. I would appreciate any advice.

How to extract zip?

$
0
0
how i can extract zip information, in order to hashcat could take it and hack the password?
zip - the latest version, hashcat - 3.00 version
thanks

hashcat / oclhashcat segfaults

$
0
0
I'm running Kali (4.5.0-kali1-amd64) on Virtualbox.
It has a preinstalled hashcat Ver 2.00 which is WORKING but seems to miss some hash versions like 7700.
I wanted to install a newer version of hashcat.
I installed the 7z version of hashcat from git which is of version v3.00-1-g67a8d97 and also oclhashcat by apt-get install oclhashcat. This is ver 2.10 (2.01+git20160114-0kali2)

Both versions allow hashcat --help
but BOTH segfault when using hashcat -b

kernlog:

Jul 27 14:16:11 kali kernel: [ 1335.390501] hashcat3[2007]: segfault at 0 ip 00007f20b381b90a sp 00007ffdacf696f8 error 4 in libc-2.22.so[7f20b36f3000+19b000]

How can I upgrade to a higher/stable version of libc?
Viewing all 8117 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>