Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8118 articles
Browse latest View live

Combinator with left and right rules

$
0
0
I am trying to execute this on the command line:

./hashcat64.bin -a 1 -m 100 test.hash english.txt english1.txt -j ./rules/dive.rule -k ./rules/dive.rule --session=test --potfile-path=test.pot

I get this:

ERROR: english.txt: empty file

What am I missing here?

Any guidance is appreciated.

Missing hashcat-cli64.app for OSX 10.11.5

$
0
0
I'm most certainly a novice to command lines and lesser to hashcat but I'm trying to learn! I've been doing my due diligence reading and practicing tutorials but have come to a standstill with the execution of hashcat on OSX 10.11.5. 

I'm just trying to carck with my own admin password (pure curiosity). When I downloaded hashcat and looked at the files, I don't see a hashcat-cli64.app -- or any ".app" file in the download. I understand you can ".bin" with OSX but I receive a  -bash "cannot execute binary file" in Terminal.


Am I just a noob idiot or is there a file missing in the latest version? Or is it in my hash.txt format that's causing the issue. Sorry if this has already been answered or so redundant it doesn't deserve an answer but looking for a starting point. Any direction is appreciated!

Xeon Phi

$
0
0
Got a few Knights Landing 3120As on deep discount from ebay. Gonna set them up this weekend and try them out under openCL mode, then see if I can compile from source for native execution. I'll post my results when/if I get it working Smile

Some questions.

$
0
0
Hello, got some questions, eager to know the answers.

1. what type of password openCL kernel receives from hashcat - BE or LE? Does OPTS_TYPE_PT_GENERATE_BE in opts have something to do with it?

2. bruteforce kernels mutate w0 4-byte block like that:
const u32x w0 = w0l | w0r;
why is that only 1 block in the beginning? how does it work when we want to mutate 2nd, 3d, etc block?

3. I've seen 2 types of bruteforce mutations, why is that, what's better?
*    const u32x w0r = ix_create_bft (bfs_buf, il_pos);
*    const u32x w0r = words_buf_r[il_pos / VECT_SIZE];

4. what does OPTS_TYPE_ST_ADDBITS15 mean? Does it put salt_len in s15?

5. if the password is in BE can I use switch_buffer_by_offset_le_VV (w0, w1, w2, w3, len );? There's no function switch_buffer_by_offset_le_VV, only the one without vectoring.

6. what is vectoring? is it like parallel execution on GPU?


Actually, at first I thought I get it, but now I'm confused with endianness. 
Let's take m100_a0 as an example, it has
opts_type = OPTS_TYPE_PT_GENERATE_BE
| OPTS_TYPE_PT_ADD80
| OPTS_TYPE_PT_ADDBITS15;


Lets take these lines
    u32x wd_t = swap32 (w3[1]);
    u32x we_t = 0;
    u32x wf_t = out_len * 8;

Why do we swap pw? I thought it supposed to be generated in BE, and sha-1 operates on BE blocks.
But maybe PW is not BE? Then another question, the length should be in 64-bit BE, but here we have it in LE 32-bit.
It probably works by swapping every wX_t once again somewhere else, right?


Really big thanks for any answer! Trying hard to understand these intrinsics.

Problem graphic card burned

$
0
0
Hi!

I tried hashcat 3.0 version in my Windows 10 Intel i7 x64 with NVIDIA card.
Some errors appeared and the screen went "white", and the computer hanged.
Now, the computer doesn't boot: BSOD an error with "nvlddmkm.sys".
Windows only boot in "safe mode". I removes all nvidia drivers with "DDU", reinstalled latest drivers, but the system boots, holds in windows a few seconds and BSOD again.
To restore system, y removed the graphic card and used the Intel card that shipped with de i7 (it's a I7 "K"). Now the system goes ok.
Has hashcat burned my graphic card? How can I check it?

Thanks in advance.

Hashcat 3.00 will not quit

$
0
0
Hi,

I made a crack rig with 3x ASUS 1070 and I stuck a 1070 in my main computer to play with.  Main system with 1 card runs win7 home prem, crack rig runs win 7 pro.  On my crack rig with 3x  1070, Hashcat seems to run fine until you want to quit.  I press Q and the cursor increments down one line but the prompt does not come back.  The session does quit and card useages go back to 0 in afterburner, but the command window is hung.  I can click the X to close the window, and it does close after 10 seconds or so.

On my main system with 1 card there is no issues with hashcat.  I get sustained WPA rates of 250 kh/s with no tuning.
All 3 cards in the crack rig get same rates and I see sustained WPA rates of 820ish Kh/s but when you try to quit it barfs.  I have attached an image showing several empty lines from pressing Q sveral times.  Notice the plots drop off but the prompt never comes back. 

Any input on the issue would be appreciated, also I would appreciate opinions on the crack rig hardware.  Hopefully I did not skimp too much on CPU.  Thank you

Crack rig with 3x 1070 on USB powered risers:
EVGA 1000 watt PSU
Win 7 pro
mobo: asrock H97 anniversary
CPU: Pentium G3258 3.2G
Memory: 8GB
monitor is connected to on-board HD graphics and the 3 1070s have no cables connected to them.

Main system with 1 1070:
Win 7 home prem
1000 watt EVGA PSU
mobo: EVGA x58 SLI from 2009
CPU: i7 990x 1st Gen
Memory 12 GB
1 1070


.jpg   1.jpg (Size: 106.79 KB / Downloads: 8)

Radeon HD 6970 getting 24000 H/s. I seen the bencmarks @ 82000 hash/s

$
0
0
Radeon HD 6970 getting 24000 H/s. I seen the bencmarks @  82000 hash/s

First of all thanks Atom and all the contributors for this great program
now if I can get it working to max potential I will have a bigger smile : )

This is my setup I run it on windows because all my linux versions BT5, Kali, and Ubuntu are on vmware and can't run hashcat with GPU

Windows 7 64 bit OS
integrated graphics (Intel HD Graphics 3000)
AMD 6970 video card
amd-catalyst-15.7.1-with-dotnet45-win7-64bit
openCL 1.2 is installed and verified in GPUZ and GPU Caps

I keep getting Hashcat error Warning Not a native Intel OpenCL runtime expect massive speed loss
it also identifies my AMD 6970 as Barts (not sure why)
the problem is it only gets up to about 24000 H/s. I have seen the bencmarks @ Radeon HD 6970 82000 hash/s
how do I fix the runtime error and or increase my sppeds
I can use the force option but it doesnt change anything but hide the error
I know hashcat is using the GPU my intel 3000 speeds usually max out at 4000 H/s

Do I have the wrong openCL SDK 1.2 version for hashcat or catalyst driver problem
here is sample output

hashcat (v3.00-1-g67a8d97) starting...
OpenCL Platform #1: Intel(R) Corporation
========================================
- Device #1:       Intel(R) Core(TM) i7-2760QM CPU @ 2.40GHz, skipped
OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
- Device #2: Barts, 512/2048 MB allocatable, 14MCU
- Device #3: WARNING:
, expect massive speed loss
             You can use --force to override this but do not post error reports if you do so
- Device #3:       Intel(R) Core(TM) i7-2760QM CPU @ 2.40GHz, skipped

Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\Alienware\Desktop\hashcat\hashcat-3.00\example.dict)
Hash.Target....: Test (xx:xx:xx:f5:8c:a2 <-> xx:xx:xx:34:1a:a7)
Hash.Type......: WPA/WPA2
Time.Started...: Sun Jul 31 22:47:25 2016 (2 secs)
Speed.Dev.#2...:    23206 H/s (112.69ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 129988/129988 (100.00%)
Rejected.......: 65543/129988 (50.42%)


ANY help please I got this laptop just to test this program

hex output special character

$
0
0
hey,

i use the latest hashcat version with this command:

hashcat64.exe -m 0 -o output.txt --remove hash.txt wordlists

but when hashcat cracked a hash with special character (example) ö, ä , ü   i dont get in my output file the password as normal output... i get it in a $HEX

so how can i get special character words output in normal and not in hex did i need to change my command??

thank you

How I can make a more efficient bruteforce attack?

$
0
0
Hi, first of all my english isn't good enough, so sorry about that. I want to know if it's possible to specify hashcat to do a bruteforce to a password that has the same word twice. Ej:  demos1234demos1234. 
Thanks in advance for any help you are able to provide.

hashcat speed

$
0
0
oclHashcat v2.01 starting...
Device #1: Hawaii, 8192MB, 1050Mhz, 40MCU
Device #2: Pitcairn, 2048MB, 860Mhz, 16MCU

Hashes: 35614 hashes; 35614 unique digests, 24957 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 6437
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Early-Skip
* Not-Iterated
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 85c
Device #1: Kernel ./kernels/4098/m02610_a0.Hawaii_2079.5_2079.5 (VM)_1449318458.
kernel (451672 bytes)
Device #2: Kernel ./kernels/4098/m02610_a0.Pitcairn_2079.5_2079.5 (VM)_144931845
8.kernel (451828 bytes)


Cache-hit dictionary stats D:\ёыютрЁш\base2_merge.txt: 47900690 bytes, 4403180 w
ords, 28343269660 keyspace



Session.Name...: all
Status.........: Running
Rules.Type.....: File (D:\CAT\rules\InsidePro-HashManager.rule)
Input.Mode.....: File (D:\ёыютрЁш\base2_merge.txt)
Hash.Target....: File (D:\+рчv\-Ёєушх-++L\Lєы400¦у+ёЄ.txt)
Hash.Type......: vBulletin < v3.8.5
Time.Started...: Tue Aug 02 18:25:01 2016 (2 secs)
Time.Estimated.: Fri Aug 05 07:26:41 2016 (2 days, 13 hours)
Speed.GPU.#1...:  2548.5 MH/s
Speed.GPU.#2...:   142.6 MH/s
Speed.GPU.#*...:  2691.1 MH/s
Recovered......: 2/35614 (0.01%) Digests, 1/24957 (0.00%) Salts
Recovered/Time.: CUR:N/A,N/A,N/A AVG:0.00,0.00,0.00 (Min,Hour,Day)
Progress.......: 5497815040/565958408570880 (0.00%)
Rejected.......: 0/5497815040 (0.00%)
Restore.Point..: 0/4403180 (0.00%)
HWMon.GPU.#1...: 100% Util, 46c Temp, 15% Fan
HWMon.GPU.#2...:  0% Util, 83c Temp, 58% Fan




hashcat (v3.00-1-g67a8d97) starting...
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
- Device #1: Hawaii, 4048/8192 MB allocatable, 40MCU
- Device #2: Pitcairn, 1343/2048 MB allocatable, 16MCU
- Device #3: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz, skipped

Hashes: 35614 hashes; 35614 unique digests, 24957 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 6469
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Early-Skip
* Not-Iterated
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 85c

- Device #2: Kernel m02610_a0.f8bc6c1e.kernel not found in cache! Building may take a while...

Cache-hit dictionary stats D:\ёыютрЁш\base2_merge.txt: 47900690 bytes, 4403180 words, 28484171420 keyspace



Session.Name...: all
Status.........: Running
Rules.Type.....: File (D:\CAT\rules\InsidePro-HashManager.rule)
Input.Mode.....: File (D:\ёыютрЁш\base2_merge.txt)
Hash.Target....: File (D:\+рчv\-Ёєушх-++L\Lєы400¦у+ёЄ.txt)
Hash.Type......: vBulletin < v3.8.5
Time.Started...: Tue Aug 02 18:25:41 2016 (5 secs)
Time.Estimated.: Fri Aug 12 06:31:37 2016 (9 days, 12 hours)
Speed.Dev.#1...:   703.9 MH/s (7.00ms)
Speed.Dev.#2...:   161.8 MH/s (9.56ms)
Speed.Dev.#*...:   865.7 MH/s
Recovered......: 2/35614 (0.01%) Digests, 1/24957 (0.00%) Salts
Recovered/Time.: CUR:N/A,N/A,N/A AVG:0.00,0.00,0.00 (Min,Hour,Day)
Progress.......: 3519997952/710879466128940 (0.00%)
Rejected.......: 0/3519997952 (0.00%)
Restore.Point..: 0/4403180 (0.00%)
HWMon.Dev.#1...: Temp: 47c Fan: 15% Util: 99% Core: 150Mhz Mem: 150Mhz Lanes:16
HWMon.Dev.#2...: Temp: 81c Fan: 29% Util:100% Core:1050Mhz Mem:1500Mhz Lanes:4






hashcat (v3.00-1-g67a8d97) starting...


OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
- Device #1: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz, skipped

OpenCL Platform #2: NVIDIA Corporation
======================================
- Device #2: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU
- Device #3: GeForce GTX 980 Ti, 1536/6144 MB allocatable, 22MCU

Hashes: 35614 hashes; 35614 unique digests, 24957 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 6469
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Early-Skip
* Not-Iterated
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 85c


Cache-hit dictionary stats D:\ёыютрЁш\base2_merge.txt: 47900690 bytes, 4403180 words, 28484171420 keyspace

Session.Name...: all
Status.........: Running
Rules.Type.....: File (D:\CAT\rules\InsidePro-HashManager.rule)
Input.Mode.....: File (D:\ёыютрЁш\base2_merge.txt)
Hash.Target....: File (D:\+рчv\-Ёєушх-++L\Lєы400¦у+ёЄ.txt)
Hash.Type......: vBulletin < v3.8.5
Time.Started...: Tue Aug 02 18:44:27 2016 (8 secs)
Time.Estimated.: Fri Aug 05 01:50:12 2016 (2 days, 7 hours)
Speed.Dev.#2...:  2119.6 MH/s (8.54ms)
Speed.Dev.#3...:  1464.5 MH/s (9.11ms)
Speed.Dev.#*...:  3584.0 MH/s
Recovered......: 2/35614 (0.01%) Digests, 1/24957 (0.00%) Salts
Recovered/Time.: CUR:N/A,N/A,N/A AVG:0.00,0.00,0.00 (Min,Hour,Day)
Progress.......: 23139624960/710879466128940 (0.00%)
Rejected.......: 0/23139624960 (0.00%)
Restore.Point..: 0/4403180 (0.00%)
HWMon.Dev.#2...: Temp: 45c Fan: 15% Util: 95% Core:1328Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#3...: Temp: 43c Fan: 15% Util: 96% Core:1989Mhz Mem:4513Mhz Lanes:4


hash vb<3.8.5 - 35614 lines
worldlist-4.406.866 lines
rules-6.746 lines

R9 390+HD7850 =Speed.GPU.#*...:  2691.1 MH/s OclHashcat
R9 390+HD7850= Speed.Dev.#*...:   865.7 MH/s hashCat
980ti+1080 = Speed.Dev.#*...:  3584.0 MH/s Hashcat

Why such a difference in speed ?

hashcat v3.00 Device not Found issue with Nvidia 970

$
0
0
Hello All,

I've been wracking my brain and scouring the Internet in an attempt to figure out this frustrating problem.

The Problem:
When trying to run hashcat v3.00 I'm met with
Code:
root@acomputer:~# hashcat -b
hashcat (v3.00) starting in benchmark-mode...

ERROR: clGetDeviceIDs() : -1 : CL_DEVICE_NOT_FOUND

Which seems to be a problem others have had, however, their solutions do not seem to work for my instance.

System Information:
OS:
-Kali v2 GNU/Linux Rolling 64-bit (clean install at this point)
-Kernel v4.6.0-kali1-amd64
Hardware:
-intel 4770K
-Nvidia GTX 970
-64GBs of RAM (1866mhz)

What I've tried:
-I've updated and upgraded my Kali (including dist-upgrade)
-I've gone through these Forum posts so far:
>>https://hashcat.net/forum/thread-5680.html?highlight=CL_DEVICE_NOT_FOUND
>>https://hashcat.net/forum/thread-5572.html?highlight=CL_DEVICE_NOT_FOUND
>>https://hashcat.net/forum/thread-5420.html?highlight=CL_DEVICE_NOT_FOUND
-I have gone through a clean installation of hashcat following the FAQ
-I ran through the "I may have the wrong driver installed, what should I do?"
-I've been through the troubleshooting in "What does the clGetDeviceIDs() -1 Error error message mean?"
-I've done clean installs of Kali to start over


Current State:
Currently I have the version of Hashcat Directly from the site here.
Right now I have the official Nvidia drivers v367.27 installed, however, I've also tried v367.35 and v346.72.

And in checking my CL libraries I get:
Code:
root@acomputer:~# dpkg -S libOpenCL
ocl-icd-libopencl1:amd64: /usr/lib/x86_64-linux-gnu/libOpenCL.so.1.0.0
ocl-icd-libopencl1:amd64: /usr/share/man/man7/libOpenCL.7.gz
ocl-icd-libopencl1:amd64: /usr/share/man/man7/libOpenCL.so.7.gz
ocl-icd-libopencl1:amd64: /usr/lib/x86_64-linux-gnu/libOpenCL.so.1
ocl-icd-libopencl1:amd64: /usr/share/doc/ocl-icd-libopencl1/html/libOpenCL.html
Which, as far as I can tell, is right..


I've been at this for three days now and I'm at a loss for where to go next.. Any help you guys can provide will be greatly appreciated!

------------------------------------------------------------------------------------------------------------
//Sololegends

Debian jessie x64 (8.5) and ATI card (5770)

$
0
0
Hello !

After a messy setup, where I installed open source drivers, and make a big mess, I tried to install ATI proprietary drivers. Everything looks fine, except that the driver that I installed is 15.12, but inside hashcat, I got an invalid version.

On hashcat.c I modified the source to output the version number, and It was 1440.5. So I decided to completely wipe my system for any *fglrx* file, including configuration files. I uninstalled AMD APP SDK, and ATI drivers, then reinstalled again.

I installed the most recent driver from ATI and most recent AMD APP SDK. But now, it isn't showing in clinfo output. And btw, it won't show on hashcat.




Dmesg output:

Code:
[Wed Aug  3 06:02:10 2016] fglrx: module license 'Proprietary. (C) 2002 - ATI Technologies, Starnberg, GERMANY' taints kernel.
[Wed Aug  3 06:02:10 2016] <6>[fglrx] Maximum main memory to use for locked dma buffers: 3801 MBytes.
[Wed Aug  3 06:02:10 2016] <6>[fglrx]   vendor: 1002 device: 68b8 revision: 0 count: 1
[Wed Aug  3 06:02:10 2016] <6>[fglrx] ioport: bar 4, base 0xd000, size: 0x100
[Wed Aug  3 06:02:10 2016] <6>[fglrx] Kernel PAT support is enabled
[Wed Aug  3 06:02:10 2016] <6>[fglrx] module loaded - fglrx 15.30.3 [Dec 17 2015] with 1 minors
[Wed Aug  3 06:02:23 2016] fglrx_pci 0000:01:00.0: irq 45 for MSI/MSI-X
[Wed Aug  3 06:02:23 2016] <6>[fglrx] Firegl kernel thread PID: 791
[Wed Aug  3 06:02:23 2016] <6>[fglrx] Firegl kernel thread PID: 792
[Wed Aug  3 06:02:23 2016] <6>[fglrx] IRQ 45 Enabled
[Wed Aug  3 06:02:23 2016] <6>[fglrx] Reserved FB block: Shared offset:0, size:1000000
[Wed Aug  3 06:02:23 2016] <6>[fglrx] Reserved FB block: Unshared offset:f7dc000, size:4000
[Wed Aug  3 06:02:23 2016] <6>[fglrx] Reserved FB block: Unshared offset:f7e0000, size:520000
[Wed Aug  3 06:02:23 2016] <6>[fglrx] Reserved FB block: Unshared offset:3fff3000, size:d000


clinfo output:

Code:
Number of platforms: 1
 Platform Profile: FULL_PROFILE
 Platform Version: OpenCL 2.0 AMD-APP (1912.5)
 Platform Name: AMD Accelerated Parallel Processing
 Platform Vendor: Advanced Micro Devices, Inc.
 Platform Extensions: cl_khr_icd cl_amd_event_callback cl_amd_offline_devices


 Platform Name: AMD Accelerated Parallel Processing
Number of devices: 1
 Device Type: CL_DEVICE_TYPE_CPU
 Vendor ID: 1002h
 Board name:
 Max compute units: 3
 Max work items dimensions: 3
   Max work items[0]: 1024
   Max work items[1]: 1024
   Max work items[2]: 1024
 Max work group size: 1024
 Preferred vector width char: 16
 Preferred vector width short: 8
 Preferred vector width int: 4
 Preferred vector width long: 2
 Preferred vector width float: 4
 Preferred vector width double: 2
 Native vector width char: 16
 Native vector width short: 8
 Native vector width int: 4
 Native vector width long: 2
 Native vector width float: 4
 Native vector width double: 2
 Max clock frequency: 2500Mhz
 Address bits: 64
 Max memory allocation: 2147483648
 Image support: Yes
 Max number of images read arguments: 128
 Max number of images write arguments: 64
 Max image 2D width: 8192
 Max image 2D height: 8192
 Max image 3D width: 2048
 Max image 3D height: 2048
 Max image 3D depth: 2048
 Max samplers within kernel: 16
 Max size of kernel argument: 4096
 Alignment (bits) of base address: 1024
 Minimum alignment (bytes) for any datatype: 128
 Single precision floating point capability
   Denorms: Yes
   Quiet NaNs: Yes
   Round to nearest even: Yes
   Round to zero: Yes
   Round to +ve and infinity: Yes
   IEEE754-2008 fused multiply-add: Yes
 Cache type: Read/Write
 Cache line size: 64
 Cache size: 65536
 Global memory size: 4156071936
 Constant buffer size: 65536
 Max number of constant args: 8
 Local memory type: Global
 Local memory size: 32768
 Max pipe arguments: 16
 Max pipe active reservations: 16
 Max pipe packet size: 2147483648
 Max global variable size: 1879048192
 Max global variable preferred total size: 1879048192
 Max read/write image args: 64
 Max on device events: 0
 Queue on device max size: 0
 Max on device queues: 0
 Queue on device preferred size: 0
 SVM capabilities:
   Coarse grain buffer: No
   Fine grain buffer: No
   Fine grain system: No
   Atomics: No
 Preferred platform atomic alignment: 0
 Preferred global atomic alignment: 0
 Preferred local atomic alignment: 0
 Kernel Preferred work group size multiple: 1
 Error correction support: 0
 Unified memory for Host and Device: 1
 Profiling timer resolution: 1
 Device endianess: Little
 Available: Yes
 Compiler available: Yes
 Execution capabilities:
   Execute OpenCL kernels: Yes
   Execute native function: Yes
 Queue on Host properties:
   Out-of-Order: No
   Profiling : Yes
 Queue on Device properties:
   Out-of-Order: No
   Profiling : No
 Platform ID: 0x7f5c01a32a18
 Name: AMD Athlon(tm) II X3 450 Processor
 Vendor: AuthenticAMD
 Device OpenCL C version: OpenCL C 1.2
 Driver version: 1912.5 (sse2)
 Profile: FULL_PROFILE
 Version: OpenCL 1.2 AMD-APP (1912.5)
 Extensions: cl_khr_fp64 cl_amd_fp64 cl_khr_global_int32_base_atomics cl_khr_global_int32_extended_atomics cl_khr_local_int32_base_atomics cl_khr_local_int32_extended_atomics cl_khr_int64_base_atomics cl_khr_int64_extended_atomics cl_khr_3d_image_writes cl_khr_byte_addressable_store cl_khr_gl_sharing cl_ext_device_fission cl_amd_device_attribute_query cl_amd_vec3 cl_amd_printf cl_amd_media_ops cl_amd_media_ops2 cl_amd_popcnt cl_khr_spir cl_khr_gl_event



aticonfig/amdconfig --lsa

Code:
* 0. 01:00.0 AMD Radeon HD 5700 Series

* - Default adapter




I'm building a headless server, but for those tests I'm using an attached monitor. Reinstall the complete system is something that won't be considered. Can someone help me with the setup ?

NvAPI_GPU_GetThermalSettings() -1 NVAPI_ERROR

$
0
0
Hi,

Please could you help me with the following.

My setup:

Card: NVIDIA GTX 970M
Drivers (latest): 368.81
OS: Windows 10 64bit
Hashcat: cudaHashcat-2.01

Attempting to crack Cisco passwords using the following command:

Quote:cudaHashcat64.exe -m 2400 hashes.txt

CudaHaschat runs shortly, recovers one hash before repeatedly displaying the following error:

Quote:NvAPI_GPU_GetThermalSettings() -1 NVAPI_ERROR


After doing this a few times, the machine crashes and shutsdown.

Any suggestion is appreciated.

some questions about hashcat

$
0
0
Hi,guys!

i'm newbie with hashcat!my graphic card is R9 380X.

1,Which version should I use?

if i use GPU which version i can use?hashcat(clone github) or oclhashcat?

2,if i must install the Ubuntu 16.04( i heard which with the amd GPU driver )?
my system is Ubuntu 14.04.2 LTS(server/no gui) now, i use pyrit before and benchmark is 80000pmks per second!
i google and find R9 380X can get 145000 hash/s(wpa/wpa2),i suspect that is a driver issue.
i download the driver(AMD Radeon Software Crimson Edition 15.12 Proprietary Ubuntu 14.04 x86_64 Minimal Video Driver for Graphics Accelerators (Non-X Support) but always unsucceed!so i must apt-get install flgrx.

thks for any suggestion?

Retain trigger not working with WPA2

$
0
0
Hey guys. So when I use hashcat for MD5 or MD4 etc, the retainer works as supposed to and my GPU does not go above 75°. When I want to crack WPA2 howerver, using a 15GB wordlist, my GPU will go above 75° up to 90° and hashcat will stop. I tried using the minimum workload setting, which did nothing. I also tried setting the retain trigger to 65°, which did nothing either. Any tipps? 

Specs: 

Windows 10 Pro x64
CPU: Intel Core i5 4670k @ 4.5GHz
RAM: G.Skill TridentX 16GB, DDR3-2400
GPU: MSI Radeon R9 390
Motherboard: ASrock Fatal1ty z87 Killer
PSU: EVGA 650 GQ

(Don't worry, I use Linux for capturing and cracking on the go Wink)

hashcah 3.0 dev keepass

$
0
0
Hello!
Do not work all the cards except one, when brut keepass.

Hash.Type......: Keepass 1 (AES/Twofish) and Keepass 2 (AES)
Time.Started...: Fri Aug  5 12:10:31 2016 (4 hours, 56 mins)
Time.Estimated.: Fri Aug  5 19:59:45 2016 (2 hours, 51 mins)
Speed.Dev.#1...:        0 H/s (0.00ms)
Speed.Dev.#2...:        0 H/s (0.00ms)
Speed.Dev.#3...:        0 H/s (0.00ms)
Speed.Dev.#4...:        0 H/s (0.00ms)
Speed.Dev.#5...:        0 H/s (0.00ms)
Speed.Dev.#6...:        0 H/s (0.00ms)
Speed.Dev.#7...:        0 H/s (0.00ms)
Speed.Dev.#8...:      171 H/s (2.20ms)
Speed.Dev.#*...:      171 H/s
Recovered......: 0/2 (0.00%) Digests, 0/2 (0.00%) Salts
Progress.......: 3480992/5244560 (66.37%)
Rejected.......: 0/3480992 (0.00%)
Restore.Point..: 0/8 (0.00%)
HWMon.Dev.#1...: Temp: 38c Fan: 90% Util:  0% Core: 999Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#2...: Temp: 40c Fan: 90% Util:  0% Core: 999Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#3...: Temp: 38c Fan: 90% Util:  0% Core: 999Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#4...: Temp: 39c Fan: 90% Util:  0% Core: 999Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#5...: Temp: 40c Fan: 90% Util:  0% Core: 999Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#6...: Temp: 35c Fan: 90% Util:  0% Core: 999Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#7...: Temp: 34c Fan: 90% Util:  0% Core: 999Mhz Mem:3304Mhz Lanes:16
HWMon.Dev.#8...: Temp: 43c Fan: 90% Util: 96% Core:1189Mhz Mem:3304Mhz Lanes:16

NVidia GeForce GTX 980 Ti

hashcat v3.00-69-g804ee28

GTX Titan XP (10 series)

$
0
0
any as one of these ? that can share a benchmark with us

hashcat-3.00 Toggle attack produces duplicates

$
0
0
Hi all,

 I've encountered a problem which I have no idea how to solve.

 word.txt contains only one word which is "word".
 I'm trying with the default toggles1.rule.
 Here is the result:


Code:
hashcat64.exe -r "rules\toggles1.rule" --stdout word.txt

Word
wOrd
woRd
worD
word
word
word
word
word
word
word
word
word
word
word

 Obviously it produces lots of duplicates since the rules like: T8, T9,  etc. doesn't do anything with a 4 character long word. But shouldn't these results get rejected?
 Same applies when the toggle hits a digit which cannot be toggled, but it just ignores it, and outputs the original word.
 How can I filter the output so the unchanged results (compared to the input) get rejeted?

BRs
/Andras

ATTENTION! Can't find OpenCL ICD loader library

$
0
0
Hey,guys!who can give me some guides to solve this error "ATTENTION! Can't find OpenCL ICD loader library"

Code:
[zjhxmjl@localhost ~]$ hashcat -m 2500 -b
hashcat (v3.00-69-g804ee28) starting in benchmark-mode...


ATTENTION! Can't find OpenCL ICD loader library

You're probably missing the "ocl-icd-libopencl1" package (Debian/Ubuntu)
 sudo apt-get install ocl-icd-libopencl1

Code:
[zjhxmjl@localhost ~]$ lsb_release -a && uname -r
LSB Version: :core-4.1-amd64:core-4.1-noarch:cxx-4.1-amd64:cxx-4.1-noarch:desktop-4.1-amd64:desktop-4.1-noarch:languages-4.1-amd64:languages-4.1-noarch:printing-4.1-amd64:printing-4.1-noarch
Distributor ID: Fedora
Description: Fedora release 20 (Heisenbug)
Release: 20
Codename: Heisenbug
3.11.10-301.fc20.x86_64
Code:
[zjhxmjl@localhost ~]$ lspci
00:00.0 Host bridge: Intel Corporation 2nd Generation Core Processor Family DRAM Controller (rev 09)
00:02.0 VGA compatible controller: Intel Corporation 2nd Generation Core Processor Family Integrated Graphics Controller (rev 09)
00:16.0 Communication controller: Intel Corporation 6 Series/C200 Series Chipset Family MEI Controller #1 (rev 04)
00:1a.0 USB controller: Intel Corporation 6 Series/C200 Series Chipset Family USB Enhanced Host Controller #2 (rev 05)
00:1b.0 Audio device: Intel Corporation 6 Series/C200 Series Chipset Family High Definition Audio Controller (rev 05)
00:1c.0 PCI bridge: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 1 (rev b5)
00:1c.1 PCI bridge: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 2 (rev b5)
00:1c.3 PCI bridge: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 4 (rev b5)
00:1c.7 PCI bridge: Intel Corporation 6 Series/C200 Series Chipset Family PCI Express Root Port 8 (rev b5)
00:1d.0 USB controller: Intel Corporation 6 Series/C200 Series Chipset Family USB Enhanced Host Controller #1 (rev 05)
00:1f.0 ISA bridge: Intel Corporation HM67 Express Chipset Family LPC Controller (rev 05)
00:1f.2 SATA controller: Intel Corporation 6 Series/C200 Series Chipset Family 6 port SATA AHCI Controller (rev 05)
00:1f.3 SMBus: Intel Corporation 6 Series/C200 Series Chipset Family SMBus Controller (rev 05)
05:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8101E/RTL8102E PCI Express Fast Ethernet controller (rev 05)
09:00.0 Network controller: Broadcom Corporation BCM4313 802.11bgn Wireless Network Adapter (rev 01)

any suggestions will thks!

Struggling with syntax

$
0
0
Hello all, hopefully another Hashcatter here, but I am struggling with a pretty basic set of hashes. I am running the command below. I have some hashes from an XP box and ran them as both 1000/3000. I have also used them as part of alicehashes.lst and alicehashes.txt. I know that some of the plaintexts are avilable in the rockyou dictionary but I am getting the output as below:

hashcat -a 0 -m 1000 -o alicecracked.txt --remove /root/Desktop/alicehashes.lst /usr/share/wordlists/rockyou.txt 

hashcat -a 0 -m 3000 -o alicecracked.txt --remove /root/Desktop/alicehashes.lst -r hob064.rule /usr/share/wordlists/rockyou.txt 

Input.Mode: Dict (/usr/share/wordlists/rockyou.txt)
Index.....: 4/5 (segment), 3487316 (words), 33550343 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 34.45M plains, 34.45M words
Progress..: 3487316/3487316 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--

These are some of the hashes I have tried.

7bfd3ee62cbb0eba886450c5d6c50f12
f3acbe7ec27aadbe8deeaa0c651a64af
aad3b435b51404eeaad3b435b51404ee
31d6cfe0d16ae931b73c59d7e0c089c0
e52cac67419a9a22f96f275e1115b16f
e22e04519aa757d12f1219c4f31252f4
6307ab24156c541aaad3b435b51404ee
6a370590bd44ac8e65d045254a170ab7
16ac416c2658e00daad3b435b51404ee
938df8b296dd15d0dce8eaa37be593e0
a46139feaaf2b9f117306d272a9441bb
c5e0002fde3f5eb2cf5730ffee58ebcc
598ddce2660d3193aad3b435b51404ee
2d20d252a479f485cdf5e171d93985bf
43af16fff22f1628aad3b435b51404ee
1fbff38cae51e9918da1fec572f03e11
e52cac67419a9a2238f10713b629b565
5835048ce94ad0564e29a924a03510ef
a179639dcaf4e1c4aad3b435b51404ee
8acf28fdc0168e003fb3e05bcb463d1b
6c3d4c343f999422aad3b435b51404ee
bcd477bfdb45435a34c6a38403ca4364
998d9dc042886317c72befe227197ae1
ba359fa9d25791c2180e424bb7bb0753
59b8b93a9a6477e4aad3b435b51404ee
ee28ad35a22c752c1a75be3f9a7e82c9
b096847ead9b7476aad3b435b51404ee
208adb08381adab3032eedbd35399642
836eda0fbc609e6393e28745b8bf4ba6
4f16328129408ed105dec3a938c266eb
ef91a6d3cf901b8baad3b435b51404ee
b184d292a82b6ad35c3cfca81f1f59bc
9e00b755e79c8cf95533b366e9511e4b
4150133921fe34dd2e777b1ca0361410
96fe1fc02d73a84c463db170b09126f1
be6ec26d0d71a533e14b65ce755d7bce
f7d96ebcbe5b6be3103ccb00190f6271
09ff503707453d56bb69f40bef542da0

I guess I have some syntax wrong but cant work out what exactly, can anyone shed some light?
Viewing all 8118 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>