Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8117 articles
Browse latest View live

GTX 670 upgrade?? 1060 or higher

$
0
0
Hi all,

Currently got a 670GTX in my machine, getting about 880 Mh/s on NTLM.
This is basically the only hash I'm cracking.

Is it worth upgrading to a 1060 or would it not make much difference?

Thanks

Charset descrypt / crypt(3) - Non-printable password?

$
0
0
Hi,

I try to find a preimage of a crypt(3) aka "descrypt" hash. I did a bruteforce of 1-8 char length with all 95 printable ASCII characters, but no luck. I now assume that the password consists of non-printable characters, too.

While the mask:
Code:
?b?b?b?b?b?b?b?b


searches from 0x00 to 0xFF (256 values) I only need 0x00 to 0x7F (128 values) as crypt(3) is limited to this keyspace.
https://linux.die.net/man/3/crypt

How to build such a charset? Currently, my crypt3.hcchr looks like this, is it correct?

Code:
user@pc:~# cat crypt3.hcchr
000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F

(A single line, no line breaks at the end)

I start hashcat like this
Code:
./hashcat64.bin -a 3 -m 1500 --session=mysession myhash.lst --hex-charset --custom-charset1=charsets/crypt3.hcchr masks/mymask.hcmask -o found.cracked

Kali Linux with intel OpenCL

$
0
0
Current as of Nov 30, 2016.

Installed Kali Linux on your laptop, but hashcat won't run? You probably don't have OpenCL installed yet, which is required by hashcat.

I've got a Lenovo Yoga 2 pro laptop with intel i7 cpu & integrated gpu in the cpu. To get hashcat running there are only a few steps needed:

1) Download the "OpenCL™ 2.0 GPU/CPU driver package for Linux* (64-bit)" from https://software.intel.com/en-us/article...cl-drivers

2) Extract the file to your directory of choice

3) Follow the Ubuntu installation instructions from the available PDF on the page above, do this from the commandline of the directory where you extracted files from 2)
$ mkdir intel-opencl 
$ tar -C intel-opencl -Jxf intel-opencl-r3.1-BUILD_ID.x86_64.tar.xz 
$ tar -C intel-opencl -Jxf intel-opencl-devel-r3.1-BUILD_ID.x86_64.tar.xz 
$ tar -C intel-opencl -Jxf intel-opencl-cpu-r3.1-BUILD_ID.x86_64.tar.xz 
$ sudo cp -R intel-opencl/* / 
$ sudo ldconfig

4) run hashcat --benchmark to verify its working. 
(currently hashcat 3.10 exit with an error when testing SHA512 on my laptop. Will probably be fixed in 3.20 according to atom.)

Best regards,
Per Thorsheim
Founder of PasswordsCon

WPA2 handshake

$
0
0
Is it possible to run multiple handshakes in a *.hccap files at the same time? And how do you accomplish that

bash: ./hashcat64.bin: cannot execute binary file: Exec format error

$
0
0
Hey guys, I really need help. Its been 8 hours since ive been trying to find a solution for this.

Linux Kali Version-2.0 (Running on VMware)

No matter what I try it says "bash: ./hashcat64.bin: cannot execute binary file: Exec format error" when i run to run the bashcat64.bin file on hashcat 3.10

It says that my hashcat need to be updated when I type "hashcat" in the terminal, and when I try updating it-it says that I am on the latest version. So I downloaded 3.10 from the website but then fell into this problem and im stuck on it for the past 2 days now. Ive tried a few version of cathash and every one of them seem to be having the same problem.

I am new to this forum, please help me out. 

(The screenshot shows the problem)

I hope you guys could help me out, this forum is great.

.png   Debian 7.x 64-bit-2016-12-01-05-25-31.png (Size: 182.78 KB / Downloads: 6)

Plaintext within DES ECB mode 14000

$
0
0
I'm completely new to using Hashcat and I'm getting a "line-length exception" every time I try to enter plaintext within the new mode 14000.

jsteube's example on GitHub works fine for me:

Code:
hashcat64.exe -m 14000 cd674507b21e5ebe:1435662222276461 -a 3 hashcat1

The problem arises when I want to use plain text. If I convert the word "hello" using DES ECB with the same key of "hashcat1", I get the following: 88f756ee5f6836d3. However this doesn't work if I give the plaintext "hello" within the above command:

Code:
hashcat64.exe -m 14000 88f756ee5f6836d3:hello -a 3 hashcat1

Quote:Hash '88f756ee5f6836d3:hello': Line-length exception

What am I doing wrong? Does 14000 not support plaintext like this?

How do I crack gmail passwords?

$
0
0
How do I crack a gmail password which no list would contain? Not that I want to hack someones account, I want to try it on my own and learn. I tried using hydra but its taking too long and it seems like its gonna take days to complete. How can i crack a complete random password in 24 hours using Hashcat?

Thanks to everyone who helped me out in my previous thread.

Hybrid attack using rules on a dictionary

$
0
0
I tried running this, but hashcat told me "ERROR: Use of rules-file or rules-generate only allowed in attack-mode 0."

.\hashcat64.exe -m 0 -a 6 -i -r .\rules\dive.rule hashes.txt dict.txt ?a?a

I can run the hybrid attack with my main word list, but what I would like to do is use dive.rule to create some new wordlist and then run the hybrid attack with that new word list (old word list with rules applied). 

How can I accomplish this? I can use other tools if needed. 

Thanks.

hashcat v3.20

$
0
0


The hashcat core was completely refactored to be a MT-safe library (libhashcat).
The goal was to help developers include hashcat into distributed clients or GUI frontends.
The CLI (hashcat.bin or hashcat.exe) works as before but from a technical perspective it's a library frontend.

There's also new features, new hash-modes, many bugfixes and performance improvements.

I recommend upgrading even if you did not face any errors with older versions.

Thanks to everyone who contributed to this release!!!



Download here: https://hashcat.net/hashcat/



Features:
  • New option --speed-only: Quickly provides cracking speed per device based on the user hashes and selected options, then quit
  • New option --keep-guessing: Continue cracking hashes even after they have been cracked (to find collisions)
  • New option --restore-file-path: Manually override the path to the restore file (useful if we want all session files in the same folder)
  • New option --opencl-info: Show details about OpenCL compatible devices like an embedded clinfo tool (useful for bug reports)
  • Documents: Added colors for warnings (yellow) and errors (red) instead of WARNING: and ERROR: prefix
  • Documents: Added hints presented to the user about optimizing performance while hashcat is running
  • Hardware management: Support --gpu-temp-retain for AMDGPU-Pro driver
  • Hardware management: Support --powertune-enable for AMDGPU-Pro driver
  • Password candidates: Allow words of length > 31 in wordlists for -a 0 for some slow hashes if no rules are in use
  • Password candidates: Do not use $HEX[] if the password candidate is a valid UTF-8 string and print out as-is
  • Pause mode: Allow quit program also if in pause mode
  • Pause mode: Ignore runtime limit in pause mode
  • Status view: Show core-clock, memory-clock and execution time in benchmark-mode in case --machine-readable is activated
  • Status view: Show temperature, coreclock, memoryclock, fanspeed and pci-lanes for devices using AMDGPU-Pro driver
  • Status view: Show the current first and last password candidate test queued for execution per device (as in JtR)
  • Status view: Show the current position in the queue for both base and modifier (Example: Wordlist 2/5)
  • Markov statistics: Update hashcat.hcstat which is used as reference whenever the user defines a mask
  • Charsets: Added lowercase ascii hex (?h) and uppercase ascii hex (?H) as predefined charsets


Algorithms:
  • Added hash-mode 14000 = DES (PT = $salt, key = $pass)
  • Added hash-mode 14100 = 3DES (PT = $salt, key = $pass)
  • Added hash-mode 14400 = SHA1(CX)
  • Added hash-mode 99999 = Plaintext
  • Extended hash-mode 3200 = bcrypt: Accept signature $2b$ (February 2014)
  • Improved hash-mode 8300 = DNSSEC: Additional parsing error detection


Fixed Bugs:
  • Custom charset from file parsing code did not return an error if an error occured
  • Fix some clSetKernelArg() size error that caused slow modes to not work anymore in -a 1 mode
  • Hash-mode 11600 = (7-Zip): Depending on input hash a clEnqueueReadBuffer(): CL_INVALID_VALUE error occured
  • Hash-mode 22 = Juniper Netscreen/SSG (ScreenOS): Fix salt length for -m 22 in benchmark mode
  • Hash-Mode 5500 = NetNTLMv1 + ESS: Fix loading of NetNTLMv1 + SSP hash
  • Hash-mode 6000 = RipeMD160: Fix typo in array index number
  • If cracking a hash-mode using unicode passwords, length check of a mask was not taking into account
  • If cracking a large salted hashlist the wordlist reject code was too slow to handle it, leading to 0H/s
  • Null-pointer dereference in outfile-check shutdown code when using --outfile-check-dir, leading to segfault
  • On startup hashcat tried to access the folder defined in INSTALL_FOLDER, leading to segfault if that folder was not existing
  • Random rules generator code used invalid parameter for memory copy function (M), leading to use of invalid rule
  • Sanity check for --outfile-format was broken if used in combination with --show or --left


Workarounds added:
  • Workaround added for AMDGPU-Pro OpenCL runtime: Failed to compile hash-mode 10700 = PDF 1.7 Level 8
  • Workaround added for AMDGPU-Pro OpenCL runtime: Failed to compile hash-mode 1800 = sha512crypt
  • Workaround added for NVidia OpenCL runtime: Failed to compile hash-mode 6400 = AIX {ssha256}
  • Workaround added for NVidia OpenCL runtime: Failed to compile hash-mode 6800 = Lastpass + Lastpass sniffed
  • Workaround added for OSX OpenCL runtime: Failed to compile hash-mode 10420 = PDF 1.1 - 1.3 (Acrobat 2 - 4)
  • Workaround added for OSX OpenCL runtime: Failed to compile hash-mode 1100 = Domain Cached Credentials (DCC), MS Cache
  • Workaround added for OSX OpenCL runtime: Failed to compile hash-mode 13800 = Windows 8+ phone PIN/Password
  • Workaround added for pocl OpenCL runtime: Failed to compile hash-mode 5800 = Android PIN


Improved performance:
  • Improved performance for rule-based attacks for _very_ fast hashes like MD5 and NTLM by 30% or higher
  • Improved performance for DEScrypt on AMD, from 373MH/s to 525MH/s
  • Improved performance for raw DES-based algorithms (like LM) on AMD, from 1.6GH/s to 12.5GH/s
  • Improved performance for raw SHA256-based algorithms using meet-in-the-middle optimization, reduces 7/64 steps
  • Improved performance for SAP CODVN B (BCODE) and F/G (PASSCODE) due to register handling optimization up to 25%
  • Improved performance by reducing maximum number of allowed function calls per rule from 255 to 31
  • Improved performance by update the selection when to use #pragma unroll depending on OpenCL runtime vendor
Full performance comparison sheet v3.10 vs. v3.20: here



Technical:
  • Autotune: Do not run any caching rounds in autotune in DEBUG mode if -n and -u are specified
  • Bash completion: Removed some v2.01 leftovers in the bash completion configuration
  • Benchmark: Do not control fan speed in benchmark mode
  • Benchmark: On OSX, some hash-modes can't compile because of OSX OpenCL runtime. Skip them and move on to the next
  • Building: Added Makefile target "main_shared", a small how-to-use libhashcat example
  • Building: Added many additional compiler warning flags in Makefile to improve static code error detection
  • Building: Added missing includes for FreeBSD
  • Building: Added some types for windows only in case _BASETSD_H was not set
  • Building: Changed Makefile to strip symbols in the linker instead of the compiler
  • Building: Defined NOMINMAX macro to prevent definition min and max macros in stdlib header files
  • Building: Enabled ASLR and DEP for Windows builds
  • Building: Fixed almost all errors reported by cppcheck and scan-build
  • Building: On OSX, move '-framework OpenCL' from CFLAGS to LDFLAGS
  • Building: On OSX, use clang as default compiler
  • Building: Support building on Msys2 environment
  • Building: Use .gitmodules to simplify the OpenCL header dependency handling process
  • Charsets: Added DES_full.charset
  • Data Types: Replaced all integer macros with enumerator types
  • Data Types: Replaced all integer variables with true bool variables in case they are used as a bool
  • Data Types: Replaced all string macros with static const char types
  • Data Types: Replaced all uint and uint32_t to u32
  • Data Types: Replaced atoi() with atoll(). Eliminates sign conversion warnings
  • Documents: Added docs/credits.txt
  • Documents: Added docs/team.txt
  • Documents: Changed rules.txt to match v3.20 limitations
  • Error handling (file handling): Fixed a couple of filepointer leaks
  • Error handling (format strings): Fixed a few printf() formats, ex: use %u instead of %d for uint32_t
  • Error handling (memory allocation): Removed memory allocation checks, just print to stderr instead
  • Error handling (startup): Added some missing returncode checks to get_exec_path()
  • Fanspeed: Check both fanpolicy and fanspeed returncode and disable retain support if any of them fail
  • Fanspeed: Minimum fanspeed for retain support increased to 33%, same as NV uses as default on windows
  • Fanspeed: Reset PID controler settings to what they were initially
  • Fanspeed: Set fan speed to default on quit
  • File handling: Do a single write test (for files to be written later) directly on startup
  • File locking: Use same locking mechanism in potfile as in outfile
  • Hardware management: Fixed calling conventions for ADL, NvAPI and NVML on windows
  • Hardware management: Improved checking for successfull load of the NVML API
  • Hardware management: In case fanspeed can not be set, disable --gpu-temp-retain automatically
  • Hardware management: In case of initialization error show it only once to the user on startup
  • Hardware management: Refactored all code to return returncode (0 or -1) instead of data for more easy error handling
  • Hardware management: Refactored macros to real functions
  • Hardware management: Removed kernel exec timeout detection on NVIDIA, should no longer occur due to autotune
  • Hardware management: Replaced NVML registry functions macros with their ascii versions (Adds NVML support for XP)
  • Hashlist loading: Do not load data from hashfile if hashfile changed during runtime
  • Kernel cache: Fixed checksum building on oversized device version or driver version strings
  • Logging: Improved variable names in hashcat.log
  • Loopback: Refactored --loopback support completely, no longer a recursive function
  • Memory management: Fixed some memory leaks on shutdown
  • Memory management: Got rid of all global variables
  • Memory management: Got rid of local_free() and global_free(), no longer required
  • Memory management: Refactored all variables with HCBUFSIZ_LARGE size from stack to heap, OSX doesn't like that
  • OpenCL Headers: Select OpenCL headers tagged for OpenCL 1.2, since we use -cl-std=CL1.2
  • OpenCL Kernels: Added const qualifier to variable declaration of matching global memory objects
  • OpenCL Kernels: Got rid of one global kernel_threads variable
  • OpenCL Kernels: Moved OpenCL requirement from v1.1 to v1.2
  • OpenCL Kernels: Recognize reqd_work_group_size() values from OpenCL kernels and use them in the host if possible
  • OpenCL Kernels: Refactored common function append_0x01()
  • OpenCL Kernels: Refactored common function append_0x02()
  • OpenCL Kernels: Refactored common function append_0x80()
  • OpenCL Kernels: Refactored rule function append_block1()
  • OpenCL Kernels: Refactored rule function rule_op_mangle_delete_last()
  • OpenCL Kernels: Refactored rule function rule_op_mangle_dupechar_last()
  • OpenCL Kernels: Refactored rule function rule_op_mangle_rotate_left()
  • OpenCL Kernels: Refactored rule function rule_op_mangle_rotate_right()
  • OpenCL Kernels: Support mixed kernel thread count for mixed kernels in the same source file
  • OpenCL Kernels: Switch from clz() to ffz() for bitsliced algorithms
  • OpenCL Kernels: Using platform vendor name is better than using device vendor name for function detection
  • OpenCL Runtime: Updated AMDGPU-Pro and AMD Radeon driver version check
  • OpenCL Runtime: Updated Intel OpenCL runtime version check
  • OpenCL Runtime: Updated NVIDIA driver version check
  • Password candidates: The maximum word length in a wordlist is 31 not 32, because 0x80 will eventually be appended
  • Potfile: Base logic switched; Assuming the potfile is larger than the hashlist it's better to load hashlist instead of potfile entries
  • Potfile: In case all hashes were cracking using potfile abort and inform user
  • Restore: Automatically unlink restore file if all hashes have been cracked
  • Restore: Do not unlink restore file if restore is disabled
  • Rules: Refactored macros to real functions
  • Status: Added Input.Queue.Base and Input.Queue.Mod to help the user better understand this concept
  • Status: Do not wait for the progress mutex to read and store speed timer
  • Status: Do not show Recovered/Time when cracking < 1000 hashes
  • Status: Do not show Recovered/Time as floats but as integers to reduce over-information
  • Tests: Removed rules_test/ subproject: Would require total rewrite but not used in a long time
  • Threads: Replaced all calls to getpwuid() with getpwuid_r() to ensure thread safety
  • Threads: Replaced all calls to gmtime() with gmtime_r() to ensure thread safety
  • Threads: Replaced all calls to strtok() with strtok_r() to ensure thread safety
  • Wordlists: Use larger counter variable to handle larger wordlists (that is > 2^32 words)
  • X11: Detect missing coolbits and added some help text for the user how to fix it


- atom

Building hashcat v3.20

$
0
0
Thanks for the release :-). I've upgraded from 3.10 to 3.20 although I get the following and I'm not sure where to go from here.
It's a clean build.

Ubuntu 16.04 Server
amdgpu-pro

./hashcat -b

*** Error in `./hashcat': double free or corruption (!prev): 0x000000000169a280 ***
======= Backtrace: =========
/lib/x86_64-linux-gnu/libc.so.6(+0x777e5)[0x7fc9449e07e5]
/lib/x86_64-linux-gnu/libc.so.6(+0x7fe0a)[0x7fc9449e8e0a]
/lib/x86_64-linux-gnu/libc.so.6(cfree+0x4c)[0x7fc9449ec98c]
/lib/x86_64-linux-gnu/libc.so.6(fclose+0x103)[0x7fc9449d6363]
./hashcat[0x447203]
./hashcat[0x44aa0f]
./hashcat[0x4139a6]
./hashcat[0x40251c]
/lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf0)[0x7fc944989830]
./hashcat[0x4025d9]

Reduced performance

$
0
0
Code:
hashcat (v3.20) starting in benchmark mode...

* Device #2: Old CUDA chipset 3.0 detected, OpenCL performance is reduced.
             For ideal hashcat performance on NVIDIA GPU you need Shader Model 5.0 or higher
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GRID K520, 1009/4036 MB allocatable, 8MCU

I'm getting this message when I run the benchmark. Does this error have to do with the GPU itself (meaning I would have to change to a new physical GPU), with a driver, or something else? The driver version is 367.57.

Thanks.

Which version hashcat with OpenCL 13.9

$
0
0
I have ATI Radeon HD4870 and i was able to install AMD APP SDK 2.9 and OpenCL 13.9

It is not immediately obvious to me which version of hashcat would work for me. The oldest versions i see for download are 3.0 but I remember using older versions of oclHashCat and I'm sure one of them would work.

Please help me find the right version to install, or recommend an alternative. I can use this graphics card only on Windows 7x64. Thank you.

Possible use for rack mounted pci expansion chassis

$
0
0
I have been searching through some of the posts here looking to see if anyone has ever done a build using a PCI expansion chassis to house the cards and then a separate server to drive them. I know this type of setup is popular for deep learning and protein folding calculations etc but curious if anyone has done this or if its possible for a hashcat build. 

Thinking of things like these: 

http://www.ebay.com/itm/Dell-PowerEdge-C...Sw5IJWfHVg

Or maybe two of these:

http://www.ebay.com/itm/NVidia-Tesla-S10...Swx2dYGoc0

It would probably take some finagling but might be doable and would be much cheaper than something like the SuperMicro SuperServer or a custom shops charge. Thoughts?

Need a little help with hashcat 3.20

$
0
0
[Image: Q816aIo.png]
(http://i.imgur.com/Q816aIo.png)
As you see in picture it works pretty good in 3.1, but when i am trying to run 3.2 i get a lot of error messages

AMD Radeon Software Crimson Edition" (15.12)
windows 7 64 bit
16 gig ram
2 Amd SAPPHIRE NITRO Radeon™ R9 380X 4G D5
Intel Pentium G3258
OpenCL Runtime for Intel Core and Intel Xeon Processors 16.1.1
OpenCL Driver for Intel Iris and Intel HD Graphics


Any idea why this is happening

hashcat mix temperature readings

$
0
0
Hello!

Hashcat 3.1 and 3.2 mixes temperatures of my gtx980 and 980Ti.
Output of 3.2 is below:


Code:
Session..........: hashcat
Status...........: Running
Hash.Type........: WPA/WPA2
Hash.Target......: Tcell-E5172-XXXX (e8:08:8b:XX:XX:XX <-> d8:1d:72:XX:XX:XX)
Time.Started.....: Sat Dec 03 00:53:54 2016 (10 secs)
Time.Estimated...: Sat Dec 03 01:24:56 2016 (30 mins, 52 secs)
Input.Mask.......: ?d?d?d?d?d?d?d?d?d [9]
Input.Queue......: 1/1 (100.00%)
Speed.Dev.#6.....:   331.4 kH/s (259.36ms)
Speed.Dev.#7.....:   206.3 kH/s (313.18ms)
Speed.Dev.#*.....:   537.6 kH/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 3932160/1000000000 (0.39%)
Rejected.........: 0/3932160 (0.00%)
Restore.Point....: 0/100000000 (0.00%)
Candidates.#6....: 323456789 -> 318982501
Candidates.#7....: 206207201 -> 253009569
HWMon.Dev.#6.....: Temp: 84c Fan:100% Util: 95% Core:1240Mhz Mem:1900Mhz Lanes:8 *Throttled*
HWMon.Dev.#7.....: Temp: 65c Fan: 62% Util:100% Core:1528Mhz Mem:2497Mhz Lanes:8 *Throttled*

Drivers temperature threshold hit on GPU #7, expect performance to drop...

As you can see, Hahscat thinks drivers temperature threshold hit on GPU #7, but actually it is hitting at GPU #6.
IF I run with only gpu 7 (-d 7) it will report its temperature as 35C- temperature on wich gpu6 idles.

I'm using nvidia drivers 376.09

Is this problem known to somebody?
I tried driver clean and reinstall, but ut stays the same.

Thanks in advance!
M

am I doing something wrong?

$
0
0
hello I extracted a veracrypt hash from a encrypted drive which was encrypted with full drive encryption.
I used dd to achieve that (http://0x31.de/cracking-truecrypt-contai...em-system/)
here I'm using a 13761 mode which is suppose to be the veracrypt one and I tried one with a custom charset which didn't crack it.
I would be thankful if someone gave it a look and told me if this is right.

hashcat32.exe -m 13761 -a 3 --increment --increment-min 7 hash.dd abcdefg?a?a?a?a?a
hashcat32.exe -m 13761 -a 3 -1 ,ro.{5 --increment --increment-min 7 hash.dd abcdefg?1?1?1?1?1

Stuck at hashcat (3.20) Starting... linux

$
0
0
Popped in 3.20 on an old Ubuntu 12x LTS server.
Got invalid driver messages.

Installed a fresh Ubuntu 14.04 LTS server install  following the directions in the wiki (new HD too)

And now I just get a :

Code:
hashcat (v3.20) starting...

And there it sits.  With a benchmark or against a hash I've run in the past.
Its 'running' when I
Code:
ps aux | grep hashcat

And its at the bottom of the list in top (with 0 CPU)

3 AMD R9 270s, I5, 8GB RAM, if these matter.
TIA

Edit: dropped 3.10 on new install, same prob. Driver issue I guess.
(and goes my school girl infatuation / major psychotic hatred rage I have with linux)

Stuck --username cracking

hashcat v3.20 + plaintext

$
0
0
@atom what does it mean when u wrote algorithim
Added hash-mode 99999 = Plaintext

Crash during kernel & memory init.

$
0
0
Hello guys, Am new to hashcat and to the forum.

I have pasted the output below. Am running Fedora 25.
The nvidia drivers work fine, Cuda too, but is crashing.

Any help will be appreciated


# ./hashcat64.bin -m 2500 out.hccap wordlist
hashcat (v3.20) starting...

* Device #1: Old CUDA chipset 3.0 detected, OpenCL performance is reduced.
             For ideal hashcat performance on NVIDIA GPU you need Shader Model 5.0 or higher
* Device #2: Old CUDA chipset 3.0 detected, OpenCL performance is reduced.
             For ideal hashcat performance on NVIDIA GPU you need Shader Model 5.0 or higher
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: Quadro K5000, 1016/4065 MB allocatable, 8MCU
* Device #2: Quadro K5000, 1016/4065 MB allocatable, 8MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled

Initializing device kernels and memory...inc_cipher_aes256.cl: No such file or directory

Started: Mon Dec  5 19:25:45 2016
Stopped: Mon Dec  5 19:25:47 2016



bg21
Viewing all 8117 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>