Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8126 articles
Browse latest View live

[Benchmark] MSI GTX 1080 Gaming

$
0
0
MSI GTX 1080 Gaming X 8G
1733 MHz
No overcloking.
hashcat v3.00-beta 71.

Code:
hashcat (v3.00-71-gb33116e) starting in benchmark-mode...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU

Hashtype: MD4

Speed.Dev.#1.: 46982.4 MH/s (96.00ms)

Hashtype: MD5

Speed.Dev.#1.: 26720.8 MH/s (96.31ms)

Hashtype: Half MD5

Speed.Dev.#1.: 16420.3 MH/s (96.05ms)

Hashtype: SHA1

Speed.Dev.#1.:  9196.4 MH/s (95.52ms)

Hashtype: SHA256

Speed.Dev.#1.:  3045.7 MH/s (96.20ms)

Hashtype: SHA384

Speed.Dev.#1.:  1113.9 MH/s (95.46ms)

Hashtype: SHA512

Speed.Dev.#1.:  1140.2 MH/s (96.01ms)

Hashtype: SHA-3(Keccak)

Speed.Dev.#1.:   889.6 MH/s (98.42ms)

Hashtype: SipHash

Speed.Dev.#1.: 31450.4 MH/s (96.31ms)

Hashtype: RipeMD160

Speed.Dev.#1.:  5071.6 MH/s (95.95ms)

Hashtype: Whirlpool

Speed.Dev.#1.:   271.9 MH/s (178.49ms)

Hashtype: GOST R 34.11-94

Speed.Dev.#1.:   239.7 MH/s (218.54ms)

Hashtype: GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.: 53630.2 kH/s (331.22ms)

Hashtype: GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.: 52836.2 kH/s (330.77ms)

Hashtype: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)

Speed.Dev.#1.:  7391.7 kH/s (96.02ms)

Hashtype: scrypt

Speed.Dev.#1.:   514.2 kH/s (19.18ms)

Hashtype: PBKDF2-HMAC-MD5

Speed.Dev.#1.:  7845.6 kH/s (96.44ms)

Hashtype: PBKDF2-HMAC-SHA1

Speed.Dev.#1.:  3493.3 kH/s (65.72ms)

Hashtype: PBKDF2-HMAC-SHA256

Speed.Dev.#1.:  1250.2 kH/s (79.98ms)

Hashtype: PBKDF2-HMAC-SHA512

Speed.Dev.#1.:   452.9 kH/s (88.84ms)

Hashtype: Skype

Speed.Dev.#1.: 13737.6 MH/s (95.97ms)

Hashtype: WPA/WPA2

Speed.Dev.#1.:   430.9 kH/s (92.15ms)

Hashtype: IKE-PSK MD5

Speed.Dev.#1.:  1943.1 MH/s (97.62ms)

Hashtype: IKE-PSK SHA1

Speed.Dev.#1.:   837.2 MH/s (96.54ms)

Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS

Speed.Dev.#1.: 23619.7 MH/s (96.38ms)

Hashtype: NetNTLMv2

Speed.Dev.#1.:  1726.4 MH/s (96.03ms)

Hashtype: IPMI2 RAKP HMAC-SHA1

Speed.Dev.#1.:  1738.6 MH/s (95.96ms)

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#1.:   308.0 MH/s (106.14ms)

Hashtype: Kerberos 5 TGS-REP etype 23

Speed.Dev.#1.:   306.8 MH/s (106.10ms)

Hashtype: DNSSEC (NSEC3)

Speed.Dev.#1.:  3529.3 MH/s (95.71ms)

Hashtype: PostgreSQL Challenge-Response Authentication (MD5)

Speed.Dev.#1.:  7195.3 MH/s (95.76ms)

Hashtype: MySQL Challenge-Response Authentication (SHA1)

Speed.Dev.#1.:  2441.6 MH/s (96.45ms)

Hashtype: SIP digest authentication (MD5)

Speed.Dev.#1.:  2153.6 MH/s (98.24ms)

Hashtype: SMF > v1.1

Speed.Dev.#1.:  7278.5 MH/s (96.36ms)

Hashtype: vBulletin < v3.8.5

Speed.Dev.#1.:  7430.0 MH/s (95.72ms)

Hashtype: vBulletin > v3.8.5

Speed.Dev.#1.:  4937.1 MH/s (96.47ms)

Hashtype: IPB2+, MyBB1.2+

Speed.Dev.#1.:  5339.9 MH/s (96.29ms)

Hashtype: WBB3, Woltlab Burning Board 3

Speed.Dev.#1.:  1375.0 MH/s (96.03ms)

Hashtype: OpenCart

Speed.Dev.#1.:  2194.8 MH/s (95.39ms)

Hashtype: Joomla < 2.5.18

Speed.Dev.#1.: 26499.6 MH/s (95.98ms)

Hashtype: PHPS

Speed.Dev.#1.:  7334.7 MH/s (96.33ms)

Hashtype: Drupal7

Speed.Dev.#1.:    60197 H/s (96.80ms)

Hashtype: osCommerce, xt:Commerce

Speed.Dev.#1.: 13665.1 MH/s (48.96ms)

Hashtype: PrestaShop

Speed.Dev.#1.:  8750.2 MH/s (95.71ms)

Hashtype: Django (SHA-1)

Speed.Dev.#1.:  7220.2 MH/s (96.42ms)

Hashtype: Django (PBKDF2-SHA256)

Speed.Dev.#1.:    62412 H/s (97.39ms)

Hashtype: Mediawiki B type

Speed.Dev.#1.:  6943.8 MH/s (96.22ms)

Hashtype: Redmine Project Management Web App

Speed.Dev.#1.:  2259.5 MH/s (96.43ms)

Hashtype: PostgreSQL

Speed.Dev.#1.: 26394.1 MH/s (96.24ms)

Hashtype: MSSQL(2000)

Speed.Dev.#1.:  9089.0 MH/s (96.10ms)

Hashtype: MSSQL(2005)

Speed.Dev.#1.:  9098.6 MH/s (96.06ms)

Hashtype: MSSQL(2012)

Speed.Dev.#1.:  1128.8 MH/s (96.18ms)

Hashtype: MySQL323

Speed.Dev.#1.: 51066.1 MH/s (26.09ms)

Hashtype: MySQL4.1/MySQL5

Speed.Dev.#1.:  4074.6 MH/s (96.21ms)

Hashtype: Oracle H: Type (Oracle 7+)

Speed.Dev.#1.:   940.4 MH/s (122.45ms)

Hashtype: Oracle S: Type (Oracle 11+)

Speed.Dev.#1.:  9059.2 MH/s (97.61ms)

Hashtype: Oracle T: Type (Oracle 12+)

Speed.Dev.#1.:   110.4 kH/s (92.33ms)

Hashtype: Sybase ASE

Speed.Dev.#1.:   419.0 MH/s (97.44ms)

Hashtype: EPiServer 6.x < v4

Speed.Dev.#1.:  7228.8 MH/s (97.02ms)

Hashtype: EPiServer 6.x > v4

Speed.Dev.#1.:  2654.2 MH/s (96.60ms)

Hashtype: md5apr1, MD5(APR), Apache MD5

Speed.Dev.#1.: 10589.7 kH/s (96.00ms)

Hashtype: ColdFusion 10+

Speed.Dev.#1.:  1863.5 MH/s (95.49ms)

Hashtype: hMailServer

Speed.Dev.#1.:  2649.6 MH/s (96.41ms)

Hashtype: SHA-1(Base64), nsldap, Netscape LDAP SHA

Speed.Dev.#1.:  9056.2 MH/s (96.49ms)

Hashtype: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA

Speed.Dev.#1.:  9055.6 MH/s (96.48ms)

Hashtype: SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#1.:  1127.9 MH/s (96.26ms)

Hashtype: LM

Speed.Dev.#1.: 18416.4 MH/s (72.53ms)

Hashtype: NTLM

Speed.Dev.#1.: 44014.7 MH/s (96.14ms)

Hashtype: Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#1.: 11997.2 MH/s (95.96ms)

Hashtype: Domain Cached Credentials 2 (DCC2), MS Cache 2

Speed.Dev.#1.:   343.5 kH/s (93.89ms)

Hashtype: MS-AzureSync PBKDF2-HMAC-SHA256

Speed.Dev.#1.: 10364.5 kH/s (43.38ms)

Hashtype: descrypt, DES(Unix), Traditional DES

Speed.Dev.#1.:   963.7 MH/s (96.19ms)

Hashtype: BSDiCrypt, Extended DES

Speed.Dev.#1.:  1633.5 kH/s (103.06ms)

Hashtype: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5

Speed.Dev.#1.: 10505.7 kH/s (96.06ms)

Hashtype: bcrypt, Blowfish(OpenBSD)

Speed.Dev.#1.:    12688 H/s (55.22ms)

Hashtype: sha256crypt, SHA256(Unix)

Speed.Dev.#1.:   408.5 kH/s (94.67ms)

Hashtype: sha512crypt, SHA512(Unix)

Speed.Dev.#1.:   158.0 kH/s (96.03ms)

Hashtype: OSX v10.4, v10.5, v10.6

Speed.Dev.#1.:  7306.0 MH/s (95.99ms)

Hashtype: OSX v10.7

Speed.Dev.#1.:   867.5 MH/s (95.78ms)

Hashtype: OSX v10.8+

Speed.Dev.#1.:    12940 H/s (96.68ms)

Hashtype: AIX {smd5}

Speed.Dev.#1.: 10488.5 kH/s (96.32ms)

Hashtype: AIX {ssha1}

Speed.Dev.#1.: 47023.7 kH/s (45.41ms)

Hashtype: AIX {ssha256}

Speed.Dev.#1.: 15372.6 kH/s (51.27ms)

Hashtype: AIX {ssha512}

Speed.Dev.#1.:  6915.7 kH/s (73.45ms)

Hashtype: Cisco-PIX MD5

Speed.Dev.#1.: 17297.9 MH/s (38.65ms)

Hashtype: Cisco-ASA MD5

Speed.Dev.#1.: 18720.2 MH/s (96.11ms)

Hashtype: Cisco-IOS SHA256

Speed.Dev.#1.:  3022.9 MH/s (96.19ms)

Hashtype: Cisco $8$

Speed.Dev.#1.:    62406 H/s (97.40ms)

Hashtype: Cisco $9$

Speed.Dev.#1.:     6401 H/s (399.03ms)

Hashtype: Juniper Netscreen/SSG (ScreenOS)

Speed.Dev.#1.: 13776.0 MH/s (95.95ms)

Hashtype: Juniper IVE

Speed.Dev.#1.: 10538.0 kH/s (96.06ms)

Hashtype: Android PIN

Speed.Dev.#1.:  5804.3 kH/s (95.66ms)

Hashtype: Citrix NetScaler

Speed.Dev.#1.:  7913.9 MH/s (96.06ms)

Hashtype: RACF

Speed.Dev.#1.:  2718.0 MH/s (103.97ms)

Hashtype: GRUB 2

Speed.Dev.#1.:    45231 H/s (95.60ms)

Hashtype: Radmin2

Speed.Dev.#1.:  8899.0 MH/s (75.23ms)

Hashtype: SAP CODVN B (BCODE)

Speed.Dev.#1.:  1159.1 MH/s (103.84ms)

Hashtype: SAP CODVN F/G (PASSCODE)

Speed.Dev.#1.:   737.5 MH/s (109.66ms)

Hashtype: SAP CODVN H (PWDSALTEDHASH) iSSHA-1

Speed.Dev.#1.:  6574.3 kH/s (64.49ms)

Hashtype: Lotus Notes/Domino 5

Speed.Dev.#1.:   227.0 MH/s (151.25ms)

Hashtype: Lotus Notes/Domino 6

Speed.Dev.#1.: 73533.0 kH/s (145.22ms)

Hashtype: Lotus Notes/Domino 8

Speed.Dev.#1.:   713.3 kH/s (94.61ms)

Hashtype: PeopleSoft

Speed.Dev.#1.:  9121.3 MH/s (95.63ms)

Hashtype: PeopleSoft PS_TOKEN

Speed.Dev.#1.:  3431.6 MH/s (95.99ms)

Hashtype: 7-Zip

Speed.Dev.#1.:     7865 H/s (97.69ms)

Hashtype: WinZip

Speed.Dev.#1.:  1129.3 kH/s (87.23ms)

Hashtype: RAR3-hp

Speed.Dev.#1.:    27611 H/s (80.82ms)

Hashtype: RAR5

Speed.Dev.#1.:    38131 H/s (97.35ms)

Hashtype: AxCrypt

Speed.Dev.#1.:   118.3 kH/s (280.89ms)

Hashtype: AxCrypt in memory SHA1

Speed.Dev.#1.:  8037.2 MH/s (96.05ms)

Hashtype: TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit

Speed.Dev.#1.:   291.8 kH/s (95.60ms)

Hashtype: TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#1.:   393.6 kH/s (89.01ms)

Hashtype: TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#1.:    38308 H/s (281.79ms)

Hashtype: TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode

Speed.Dev.#1.:   544.7 kH/s (89.90ms)

Hashtype: VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit

Speed.Dev.#1.:      957 H/s (97.21ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#1.:      865 H/s (95.94ms)

Hashtype: VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#1.:       78 H/s (278.38ms)

Hashtype: VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode

Speed.Dev.#1.:     1899 H/s (98.02ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit

Speed.Dev.#1.:     1268 H/s (97.24ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode

Speed.Dev.#1.:     3168 H/s (97.26ms)

Hashtype: Android FDE <= 4.3

Speed.Dev.#1.:   860.4 kH/s (95.46ms)

Hashtype: Android FDE (Samsung DEK)

Speed.Dev.#1.:   303.1 kH/s (93.33ms)

Hashtype: eCryptfs

Speed.Dev.#1.:    14376 H/s (96.19ms)

Hashtype: MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1

Speed.Dev.#1.:   231.0 MH/s (109.06ms)

Hashtype: MS Office <= 2003 MD5 + RC4, collision-mode #1

Speed.Dev.#1.:   358.4 MH/s (112.75ms)

Hashtype: MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4

Speed.Dev.#1.:   313.4 MH/s (108.33ms)

Hashtype: MS Office <= 2003 SHA1 + RC4, collision-mode #1

Speed.Dev.#1.:   348.5 MH/s (111.21ms)

Hashtype: Office 2007

Speed.Dev.#1.:   144.2 kH/s (97.17ms)

Hashtype: Office 2010

Speed.Dev.#1.:    71983 H/s (97.32ms)

Hashtype: Office 2013

Speed.Dev.#1.:     9214 H/s (97.19ms)

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#1.:   363.8 MH/s (110.14ms)

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1

Speed.Dev.#1.:   391.6 MH/s (111.89ms)

Hashtype: PDF 1.4 - 1.6 (Acrobat 5 - 8)

Speed.Dev.#1.: 16663.3 kH/s (37.14ms)

Hashtype: PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#1.:  2998.5 MH/s (96.86ms)

Hashtype: PDF 1.7 Level 8 (Acrobat 10 - 11)

Speed.Dev.#1.:    32671 H/s (417.48ms)

Hashtype: Password Safe v2

Speed.Dev.#1.:   347.9 kH/s (53.61ms)

Hashtype: Password Safe v3

Speed.Dev.#1.:  1291.2 kH/s (82.72ms)

Hashtype: Lastpass

Speed.Dev.#1.:  2421.0 kH/s (72.44ms)

Hashtype: 1Password, agilekeychain

Speed.Dev.#1.:  3479.0 kH/s (98.29ms)

Hashtype: 1Password, cloudkeychain

Speed.Dev.#1.:    11174 H/s (95.54ms)

Hashtype: Bitcoin/Litecoin wallet.dat

Speed.Dev.#1.:     4203 H/s (105.84ms)

Hashtype: Blockchain, My Wallet

Speed.Dev.#1.: 46134.1 kH/s (31.91ms)

Hashtype: Keepass 1 (AES/Twofish) and Keepass 2 (AES)

Speed.Dev.#1.:   145.1 kH/s (266.24ms)

Hashtype: ArubaOS

Speed.Dev.#1.:  7254.0 MH/s (96.10ms)

BLOCKCHAIN.INFO LEGACY SECOND PASSWORD

$
0
0
Hi Hashcat,

How do I break the second password on the BLOCKCHAIN.INFO legacy wallet? I locked myself out. I can log in but my hard copy handwritten password is not working. i was hacked from a VPN in india-per ip logging. I am pretty sure I know the hacker but he is not budging-it's not a lot of btc just thinks it is funny or something. NOT FUNNY. I tried BTCRECOVER it was so smooth to get to the second password but can not handle even 35 word tokenlist.  
  • What is the syntax for the option after -m 127000 to get to input the first password (known) and break the second?

Thank you.

openLDAP Hashes

$
0
0
I was attempting to use hashcat on an openldap file that I have.  The hashes all begin with the same 8 characters (e1NTSEF9), here is an example:

e1NTSEF9b0pvQTdrMDVhMVRSazgxR2pzQ2tONUEybW9kNVNsQkI=

I noticed hashcat has an attack-mode for LDAP (1711); however, when I try using that I get a line-length error.

WARNING: Hashfile 'hashes.txt' on line 3 (e1NTSEF9b0pvQTdrMDVhMVRSazgxR2pzQ2tONUEybW9kNVNsQkI=): Line-length exception

The hash came from openldap 2.4.23-34. 

I ran slapcat to extract the data from ldap and parsed out the "userPassword" lines:

userPassword:: e1NTSEF9b0pvQTdrMDVhMVRSazgxR2pzQ2tONUEybW9kNVNsQkI=


Could anyone shed some light on what I am doing wrong?

Thanks!

Scrypt Example Hash Composition

$
0
0
I do not understand the example SCRYPT Hash composition. I am trying to recreate the example hash to understand, from what I can infer the hash appears to be composed as follows..

   SCRYPT:N:r:p:b64encoded(salt):b64(hash)

I think my confusion is caused by the last two segments in which a hash of length 64 appears to be separated into a segment of length 20 and a segment of length 44 with each being base64 encoded.

I am generating my own hashes like this..
   scrypt.hash(password.encode('utf-8'), str(salt), N=1024, r=1, p=1, buflen=64).encode('hex')



I cracked the example hash and spit it out in the form..

   hash:[salt:]:plain:hex_plain

it is still unclear to me how the last two segments of the example hash are generated and what their semantic meaning is.

If there is documentation about how the example hash is created I would be happy to look that over, my search_fu was not able to find anything. I am looking at https://tools.ietf.org/html/draft-josefs...ypt-kdf-05 but have not found the answers yet.

cheers.

WHY DOES THIS KEEP HAPPENING?!

$
0
0
[Image: 8dbb26beeb5948309595bd17249aba37.png]

[Image: 4490356c91ce44ac8f90b6fae9994124.png]

^- Does this have anything to do with it?


I have a 6GB wordlist but it can't crack any of my hash's?...



Command line:

hashcat32.exe -m 2611 -o cracked.txt --remove hash's.txt wordlists

ERROR: Insufficient memory available

$
0
0
I get this message when I use the command --remove

hashcat64 -m 0 hashes dic -w 4 --username --remove -o recovered

hashcat (v3.00-1-g67a8d97) starting...

Structuring salts for cracking task...

ERROR: Insufficient memory available


If I avoid --remove it works fine.

Creating rule file

$
0
0
I have a dictionary file which contain only lower case, female names (female_names.txt).
Let's say the WPA2 password "Julia1984". So I have to capitalize the first letters and append years to the female_names.txt.

I created a rule file which append years to the dictionary file: maskprocessor -1 1 -2 9 '$?1$?2$?d$?d' >> Append_years.rule
Also I created a Capital_letter.rule file, it's contain only one row: T0

The command I used: hashcat -D 1 --force -m 2500 -a 0 wpa_handshake.hccap /usr/share/wordlists/female_names.txt  -r Capital_letter.rule -r  Append_years.rule --stdout

Is it possible to write only one rule to capitalize the first letter and append year to the dictionary file (in this case there are 2 rules) ?
I ask it because I would like to know the best practise.
Thanks for your help in advance.

Parameters for passwords

$
0
0
I am new to hashcat and would like to get some guidance.  I am using a hybrid attack using a dictionary with a mask on the end.  I would like to limit the attack to 8-10 character passwords as to not waste to much cpu power just to verify my users are using good passwords.  I need to know how to add a variable length mask and restrict it to create a password similar to "Max12345" by using the dictionary to push out the words and then tagging on the random digits with characters on the end.  These are windows passwords and thus are required to have complexity and meet a requirement of 8 characters.  Most users only do the minimum as we are all aware so I suspect it will be pretty easy to get most users.

Thanks in advance

speed questions about the re-instated purge rule

$
0
0
This question derives from my questions in https://hashcat.net/forum/thread-5661-page-2.html, and the slightly incorrect point made in Matt's blog post at http://reusablesec.blogspot.com/2016/08/...-rule.html

For as long as there was CPU hashcat and GPU hashcat the purge rule was only in the CPU version, never the GPU version.

From what I recall, the reason was a speed issue, the the CPU was more suited than the GPU.

Now, in hashcat v3, since the purge rule has been restored to the CPU platform and added to the GPU platform, do the old understanding still apply?  That is, would there be a speed penalty for running the purge rule on the GPU platform, in which case we should run it on the CPU platform.  Or, does the OpenCL device not matter?

In other words, should I still divide rule sets up into ones for the CPU platform and GPU platform, or will the rule sets run equally fast on the GPU alone?

(And if I keep asking questions about the purge rule, that is what the moderators are likely to do with me.)

hashcat keeps stopping itself and I don't know why.

$
0
0
When I do a restore there is high disk usage until it gets back to where it was then it stops itself.  I don't see anything in the log that I understand.  Here is the log attached. 
.txt   2.txt (Size: 8.06 KB / Downloads: 2)

Build Advice: 2 vs 3 GTX 1080s

$
0
0
Hi,

I am considering building a new hashcracking machine with either 2 or 3 GTX 1080 Founder Edition GPUs.
I am not sure if cramming 3 x GTX 1080s into a desktop case will be problematic from a heat (and power) point of view, so may have to look at just 2 GPUs.

The case that I was considering is an NZXT h440, with the drive bays taken out so as to direct more airflow from the front of the case onto the GPUs.
The power supply is comparmentalised off so as to not dump heat into the main case. Would add an extra two fans to the top of the case to help dump heat.

With 2 x GPUs, there a a big space in between the units for airflow. With 3 GPus, not so much.

case: NZXT h440
Motherboard: Gigabyte GA-X99-Designare EX
PSU: Corsair AX1500i
CPU: Intel Core i7 6850K Broadwell-E 3.6GHz
CPU cooler: Noctua or similar (not watercooling)
 
Any advice regarding the feasibility of 3 x GTX 1080s, vs 2 x GTX 1080s in this setup would be appreciated.  

A second option may be to look at the feasibility of 2 x Titan X (pascals)

Thanks

hashcat v3.10

$
0
0


Download here: https://hashcat.net/hashcat/



This release is mostly a bugfix and maintainance release, plus a small set of new features and a new hash-mode. 

We recommend upgrading even if you did not face any errors with v3.00.

Most important changes:
  • Added some workarounds to deal with problems caused by broken OpenCL installation on the host system
  • Improved rule-engine: Enabled support to use the missing @ rule on GPU
  • Improved rule-engine: On Nvidia, the rule-engine got a small performance improvement


New Algorithms:
  • Added new hash-mode 13900 = OpenCart
Improvements:
  • Added mask display to modes 3, 6, and 7. Allows the user to see the custom character set used during the run
  • Make Linux build POSIX compatible; Also allow it to actually compile on musl-libc systems
  • Add support to compile on FreeBSD
  • Make use of cl_context_properties[] to clCreateContext(), even if OpenCL specification allow the use of NULL
  • The Time.Estimated attribute in status display should also show --runtime limit if user set it
  • Fix some strict aliasing rule violation on older compilers
  • Fix some variable initializers on older compilers
  • Replace DARWIN macro with compiler predefined macro __APPLE__
  • Replace LINUX macro with compiler predefined macro __linux__
  • Allow the use of enc_id == 0 in hash-mode 10600 and 10700 as it takes no part in the actual computation
  • Get rid of exit() calls in OpenCL wrapper library with the goal to have a better control which error can be ignored
  • Do not error and exit if an OpenCL platform has no devices, just print a warning and continue with the next platform
  • Workaround for OpenCL runtimes which do not accept -I parameter in the OpenCL kernel build options 
  • Workaround for OpenCL runtimes which do accept -I parameter in the OpenCL kernel build options, but do not allow quotes
  • Output cracked hashes on Windows using \r\n and not \n
  • Replace RegGetValue() with RegQueryValueEx() to enable Windows XP 32 bit compatibility
  • Slightly increased NVidias rule-processing performance by using generic instructions instead of byte_perm()
  • Add support for @ rule (RULE_OP_MANGLE_PURGECHAR) to use on GPU
  • Add support for --outfile (short -o) to be used together with --stdout
  • Skip periodic status output whenever --stdout is used together with stdin mode, but no outfile was specified
  • Show error message if --show is used together with --outfile-autohex-disable (this is currently not supported)
  • Show error message if --skip/--limit is used together with mask files or --increment
  • Workaround for NVidia OpenCL runtime bug causing -m 6223 to not crack any hashes even with the correct password candidate
Fixed bugs:
  • Fixed a bug where CRAM MD5 checked salt length instead of hash length
  • Fixed a bug where hashcat is suppressing --machine-readable output in the final status update
  • Fixed a bug where hashcat did not check the return of realpath() and crashes uncontrolled if the path does not exist
  • Fixed a bug where hashcat crashes for accessing deallocated buffer if user spams "s" shortly before hashcat shuts down
  • Fixed a bug where hashcat crashes in case of a scrypt P setting > 1
  • Fixed a bug where hashcat did not correctly use the newly cracked plains whenever --loopback or the induction folder was used
  • Fixed a bug where hashcat did not correctly remove hashes of type WPA/WPA2 even if present in potfile
  • Fixed a bug where hashcat reported an invalid password for a zero-length password in LM
  • Fixed a bug where hashcat did not take into account how long it takes to prepare a session when --runtime is in use
  • Fixed a bug where some kernels used COMPARE_M_SIMD instead of COMPARE_S_SIMD in singlehash mode

Line-length Exception (mode)

$
0
0
Hello Community! 

I'm trying to crack a hash from a Fortigate OS user account, but noticed the -m 7000 is no longer valid within hashcat's latest build. I'm unsure when this was dropped off, but curious if there's a known alternative. 

Thanks!
-Kasha

sticky of current recommended hardware choices

$
0
0
One thing I have noticed and looking into myself is what motherboard/cpu combo to get. Plus psu, ram hdd and case.
One thing that might help is if someone keeps an up to date hardware list of a few setups that are working without issue.
One example is a budget build with say 2 gtx1070
mid range 4 gtx1080
more money then brains will a fully loaded system with 8 gtx1080 or titan xp.

8x gtx1080 processor req

$
0
0
how can i calculate the processor power i need to run 8x gtx1080 fe ?
planning to use ubuntu and TYAN FT77AB7059

will this processor sufficient for the shitty Nvidia OpenCL runtime ? 
2x Xeon E5 2683 V4 ES 2.0Ghz 40MB 16Core LGA2011 14nm 120W
thank you

New SHA2 meet-in-the-middle optimization

$
0
0
Just wanted to note here about the following commit on GitHub:

https://github.com/hashcat/hashcat/commi...8a51d95501

This implement a meet-in-the-middle optimization for SHA2, which means it will work on SHA224, SHA256, SHA384 and SHA512 for single-hash cracking sessions. As of my knowledge, this is the first time this optimization is used in any hashcracking program. Credits for the Idea go to jodler303 here on the hashcat forum.

Due to how it works, it's not limited to BF as with MD4/MD5. It will work on all attack-modes in single-hash cracking sessions. Currently it's implemented in hashcat for SHA256 only. I'll add the optimization for SHA384 and SHA512 later.

Typical SHA2 rounds code here:

Code:
        for (i = 0; i < 64; ++i) {
                t1 = h + EP1(e) + CH(e,f,g) + k[i] + m[i];
                t2 = EP0(a) + MAJ(a,b,c);
                h = g;
                g = f;
                f = e;
                e = d + t1;
                d = c;
                c = b;
                b = a;
                a = t1 + t2;
        }

In single-hash we first subtract the initial values from the state buffer in the (a, b, c, d, e, f, g, h) 32 bit buffers. We can do this since we're in the first transform call. 

Now if you take a look at the code above you can see how that t2 uses values only that we have in the final hash (just moved from a to b, b to c and c to d). The important thing is that it does not depend on the message (the password), stored in m[i] here.

In other words, we can calculate t2 with this:

Code:
  t2 = EP0(b) + MAJ(b,c,d);

Now that we have t2, we can also reverse t1, because of this:

Code:
  a = t1 + t2;

So we simply do:

Code:
  t1 = a - t2;

Now that we have t1, we can reverse to the full step. Code looks like this:

Code:
  a = b;
  b = c;
  c = d;
  d = e - t1;
  e = f;
  f = g;
  g = h;
  h = 0;

We can't know "h", because it's value is been dropped with every step. Otherwise this would need only 1 STEP to test for a valid m[i] or do even better things Smile

Anyway, we can still make use of this. We can repeat the above block for 4 times, because that's where "h" is not required to know. At this point we have a valid value for "d" in step 60. However, this value was originaly calulated 3 steps before, so we end up in a value we can test at step 57. Only if it maches we continue to step 64.

--
atom

Dictionary encoding: UTF8 or Win-1252 for German?

$
0
0
Hello everyone,

I have a question. I have a German dictionary with UTF8 encoding without signature (all characters and numbers that appear on a German keyboard including €). Which dictionary encoding is optimal for Hashcat? UTF8 or Win-1252?

Can Hashcat use UTF8-dictionaries well? In some russian forums people write, that it is better to always store the dictionaries in Win-1252 / ISO8859-1. Is that correct?

Regards,

Takeshi

Problem with 7zip and ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE

$
0
0
Hello everyone,

I have the following 2 problems with hashcat 3.0 and 3.1:

after having installed a new nvida-Driver (372.54) for my GTX750Ti I launched a 7zip test decryption.

The password was "яliebeтебя" (special for this forum thought out password).

I launched a dictionary attack. The dictionary contains only this word. I created 2 dictionaries: Win1252 and UTF8. Both attacks were unsuccessful.

Code:
hashcat (v3.10) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 80c
Watchdog: Temperature retain trigger set to 75c

Generated dictionary stats for C:\Users\S\Desktop\dict_UTF8.txt: 16 bytes, 1 words, 1 keyspace

ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict_UTF8.txt)
Hash.Target....: $7z$0$19$0$1122$8$b536c305c1ea6cbd0000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 10:43:12 2016 (3 secs)
Speed.Dev.#1...:        0 H/s (0.22ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 10:43:12 2016
Stopped: Sun Aug 21 10:43:21 2016

C:\Users\S\Desktop\HashcatGUI_050b1\hashcat-3.10\hashcat-3.10>

OK. Then I changed the password in "ichliebedich". Created a new dictionary with this word and launched the attack again.

Now getting the error message: ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE

Code:
hashcat (v3.10) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

WARNING: NVML library load failed, proceed without NVML HWMon enabled.
Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Cache-hit dictionary stats C:\Users\S\Desktop\dict.txt: 12 bytes, 1 words, 1 keyspace

ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit =>

ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE


Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict.txt)
Hash.Target....: $7z$0$19$0$1122$8$c0b81376e2ff65920000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 11:19:00 2016 (3 secs)
Speed.Dev.#1...:        0 H/s (0.13ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 11:19:00 2016
Stopped: Sun Aug 21 11:19:10 2016

C:\Users\S\Desktop\HashcatGUI_050b1\hashcat-3.10\hashcat-3.10>

Why did I suddenly this error? I have not changed the system (i7-6700 3,40 Ghz, Asus GTX750Ti, Win10 64bit German Home with anniversary update, hashcat 3.x 32/64).

hashcat pipe to solve words get rejected

$
0
0
According to this thread https://hashcat.net/forum/thread-5744-po...l#pid30925
I tried 2 methods.The 1st didn't work for me. I would like to know why. Have you any idea?
Rule file created according to this thread: https://hashcat.net/forum/thread-5768-po...l#pid30938

1st' method command (with or without -w 3): hashcat /usr/share/wordlists/Surnames.dic -r /usr/share/hashcat/rules/toggle_first_and_append_digits.rule | hashcat -D 1 --force -m 2500 31540_1470931350.hccap

Starting attack in stdin mode...         

ERROR: No hashes loaded                 
                                                          
Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: Pipe
Hash.Target....: 9FAD2F (00:1f:fb:9f:ad:2c <-> cc:07:e4:d7:8b:dc)
Hash.Type......: WPA/WPA2
Time.Started...: Sun Aug 21 12:57:12 2016 (6 secs)
Speed.Dev.#1...:        0 H/s (0.17ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 3
Rejected.......: 1

Started: Sun Aug 21 12:57:12 2016
Stopped: Sun Aug 21 12:57:19 2016

and hashcat exit.

2nd method working:
Command: hashcat -D 1 --force -m 2500 -a 0 31540_1470931350.hccap /usr/share/wordlists/Surnames.dic -j ^X^X^X^X^X -r pre.rule -r /usr/share/hashcat/rules/toggle_first_and_append_digits.rule

Session.Name...: hashcat
Status.........: Aborted
Rules.Type.....: File (pre.rule), File (/usr/share/hashcat/rules/toggle_first_and_append_digits.rule)
Input.Mode.....: File (/usr/share/wordlists/Surnames.dic)
Hash.Target....: 9FAD2F (00:1f:fb:9f:ad:2c <-> cc:07:e4:d7:8b:dc)
Hash.Type......: WPA/WPA2
Time.Started...: Sun Aug 21 12:58:22 2016 (3 secs)
Time.Estimated.: Wed Aug 24 03:33:27 2016 (2 days, 14 hours)
Speed.Dev.#1...:      780 H/s (12.64ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 2532/175733200 (0.00%)
Rejected.......: 100/2532 (3.95%)
Restore.Point..: 0/1757332 (0.00%)

Started: Sun Aug 21 12:58:22 2016
Stopped: Sun Aug 21 12:58:28 2016

Thanks for your reply.

Initializing device kernels and memory

$
0
0
Hi,

Im using the latest version 3.10 and im getting "Initializing device kernels and memory"  if i press anything i just get a blank "[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit" no stats nothing.

I'm using two r9 80 cards..

Any ideas please?
Viewing all 8126 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>