Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8042 articles
Browse latest View live

GPG PassPhrase recovery

$
0
0
Hi,

I have extracted the gpg passphrase from a users pgp private key, using gpg2john.

How can I use HashCat to brute force the password? as I can't see gpg in the Hash Mode list.

Many thanks,

OatCake

clGetDeviceInfo() error

$
0
0
hello
all of my graphic cards drivers is installed and i just test hashcat on cpu , but i get this error :

hashcat64 -m 0 -b -D 1
hashcat (v3.20) starting in benchmark mode...

clGetDeviceInfo(): CL_INVALID_VALUE


what's the problem?

.png   Capture.PNG (Size: 2.93 KB / Downloads: 0)

hashcat 3des against adobe?

$
0
0
Has anyone figured out how to convert the leaked adobe passwords into hashcat-crackable format?

Desperate Pleb bidding for help

$
0
0
Hey guys, I'm sure you get posts like this a lot, but I'm incredibly desperate and don't know where else to turn. I won't break the rules by asking anyone to crack my hash, but I am more than willing to amply compensate bitcoin to anyone willing to take time out of their day to walk me through this problem I've been working on for the last 3 days.   

Here's the problem:

I'm locked out of an old veracrypt container. I don't remember exactly which ciphers I used, but I was pretty paranoid at the time and feel like I may have used the cascading thing.

The password is like 16-27 characters long, BUT I know like 90% of it. Or at least enough of it to make bruteforcing the remainder feasible.

Here's what I know:

The meat of the password is something like "KTKTKT07xx$$" Where I know 'KT' is repeated 3 times, I know 07 is in there at least once, but maybe also appears again before the 'KT' I am fairly certain 'x' and '$' are in there too, but I don't remember how often, though I know not more than 4 times in a row but there could be variations like: "x07xKTxKTxKTx07x$$" or "KTKTKT07xxx$" or even possibly "x07xKTx$KTx$KTx$07x  

Does this make sense?

Anyway, to compound these possibilities, I also know that on either side of this password is '?Word?' and '?WORD?'
Its the same word on either side, but I don't know which side is all caps.  I also know that '?' is either a '3' or a '#' or else nothing, but which ever side has the '3' the other side has the '#'. I don't think I'm explaining this clearly, But there are only 16 possibilities here:

3WordPasswordWORD#
3WordPassword#WORD
3WORDPasswordWord#
3WORDPassword#Word
WORD3Password#Word  
WORD3PassswordWord#
Word3PasswordWORD#
Word3Password#WORD
#WordPasswordWORD3
#WordPassword3WORD
#WORDPasswordWord3
#WORDPassword3Word
WORD#PasswordWord3
WORD#Password3Word
Word#Password3WORD
Word#PasswordWORD3

That's it.  dammit now the word 'word' looks weird to me.

There's a very small possibility that the main password has '123' instead of xxx or even ABC or !@# but if it was it would be sequential and no longer than 3 chars (!@# is just 123 holding shift on my keyboard)  

Anyway, I'm completely lost as to how to feed hashcat the right veracrypt hash, let alone create the right rules.  I've made up a list, after racking my brain, of all the possible main password combinations I might have used so I was thinking I could start by using that as a wordlist in combination with a mask.  But dammit I'm overwhelmed and stressing out just crazy desperate, its hard to think straight about  things, let alone learn how to use sophisticated hacking programs

If anyone can help me, or can point me to someone who can help, I'd be so grateful

hashcat v3.30

$
0
0


The refactorization of version 3.20 was so extreme it was almost impossible to not bring in a few bugs. 
This version 3.30 is mostly about bugfixes, but there's also some new features and a new hash-mode.
I recommend upgrading even if you did not face any errors with older versions.
Thanks to everyone who contributed to this release!!!



Download here: https://hashcat.net/hashcat/



Features:
  • Files: Use $HEX[...] in case the password includes the separater character, increases potfile reading performance
  • Files: If the user specifies a folder to scan for wordlists instead of directly a wordlist, then ignore the hidden files
  • Loopback: Include passwords for removed hashes present in the potfile to next loopback iteration
  • New option --progress-only: Quickly provides ideal progress step size and time to process based on the user options, then quit
  • Status screen: Reenabled automatic status screen display in case of stdin used
  • Truecrypt/Veracrypt: Use CRC32 to verify headers instead of fuzzy logic, greatly reduces false positives from 18:2^48 to 3:2^64
  • WPA cracking: Reuse PBKDF2 intermediate keys if duplicate essid is detected


Algorithms:
  • Added hash-mode 1300 = SHA-224


Fixed Bugs:
  • Fixed buffer overflow in status screen display in case of long non-utf8 string
  • Fixed buffer overflow in plaintext parsing code: Leading to segfault
  • Fixed custom char parsing code in maskfiles in --increment mode: Custom charset wasn't used
  • Fixed display screen to show input queue when using custom charset or rules
  • Fixed double fclose() using AMDGPU-Pro on sysfs compatible platform: Leading to segfault
  • Fixed hash-mode 11400 = SIP digest authentication (MD5): Cracking of hashes which did not include *auth* or *auth-int* was broken
  • Fixed hex output of plaintext in case --outfile-format 4, 5, 6 or 7 was used
  • Fixed infinite loop when using --loopback in case all hashes have been cracked
  • Fixed kernel loops in --increment mode leading to slower performance
  • Fixed mask length check in hybrid attack-modes: Do not include hash-mode dependant mask length checks
  • Fixed parsing of hashes in case the last line did not include a linefeed character
  • Fixed potfile loading to accept blank passwords
  • Fixed runtime limit: No longer required so sample startup time after refactorization


Workarounds added:
  • Workaround added for Intel OpenCL runtime: GPU support is broken, skip the device unless user forces to enable it


Technical:
  • Building: Added hashcat32.dll and hashcat64.dll makefile targets for building hashcat windows libraries
  • Building: Added production flag in Makefile to disable all the GCC compiler options needed only for development
  • Building: Removed access to readlink() on FreeBSD
  • Building: For CYGWIN prefer to use "opencl.dll" (installed by drivers) instead of optional "cygOpenCL-1.dll"
  • Events: Added new event EVENT_WEAK_HASH_ALL_CRACKED if all hashes have been cracked during weak hash check
  • Hardware management: Switched matching ADL device with OpenCL device by using PCI bus, device and function
  • Hardware management: Switched matching NvAPI device with OpenCL device by using PCI bus, device and function
  • Hardware management: Switched matching NVML device with OpenCL device by using PCI bus, device and function
  • Hardware management: Switched matching xnvctrl device with OpenCL device by using PCI bus, device and function
  • Hardware management: Removed *throttled* message from NVML as this created more confusion than it helped
  • Hash Parser: Improved error detection of invalid hex characters where hex character are expected
  • OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 16.50 is detected which is known to be broken
  • OpenCL Runtime: Updated hashcat.hctune for Iris Pro GPU on OSX
  • Potfile: The default potfile suffix changed but the note about was missing. The "hashcat.pot" became "hashcat.potfile"
  • Potfile: Added old potfile detection, show warning message
  • Returncode: Added dedicated returncode (see docs/status_codes.txt) for shutdowns caused by --runtime and checkpoint keypress
  • Sanity: Added sanity check to disallow --speed-only in combination with -i
  • Sanity: Added sanity check to disallow --loopback in combination with --runtime
  • Threads: Replaced all calls to ctime() with ctime_r() to ensure thread safety
  • Threads: Replaced all calls to strerror() with %m printf() GNU extension to ensure thread safety


- atom

How change between gpu and/or gpu | change hash-type

$
0
0
I heard, that you can use hashcat with cpu and/or gpu. Depends this on the hashcat "version" (i mean hashcat, oclHashcat, and so)? If so, how can i decide between cpu, gpu and both? Is there any parameter for this?
I saw [url=https://hashcat.net/forum/thread-2302.htmlthis[/url] Thread and wonder, if its now the same. If not, where's the differences between all Hashcats now?
Also: Is there anything to consider, when i try to hash md5 or sha256/512 password? Or are the commands the same and hashcat knows the hash-type because of the hash character length?

Really nice web front end

help me

$
0
0
Hej, I have error "Line-length exception" because my salt has more than 200 characters. how to get around.

MD5 substring

$
0
0
I got a list of ~1300 hashes along with unique salts. The passwords are hashed using 
Code:
substr(md5(salt + pass), 0, 13)
I read https://hashcat.net/forum/thread-1977.html and I've tried to write my own program but I can't make it fast enough for 13-hexadecimal-digits hashes.

My questions are
1. That thread I linked is a couple years old. Is this possible in hashcat now in 2017?
2. Can I add some kind extension to hashcat to make it possible?
3. Can someone help me write a program for this? Or tell me how to optimize it.
4. Will it ever be added? Any ETA?

Amd GPU with Ubuntu

$
0
0
Hello guys!

I have a PC with two AMD Radeon r9 290x GPUs.
I want to use Hashcat on Ubuntu.
My problem is as it follows:
"AMD users on Linux require "AMDGPU-Pro Driver" (16.40 or later)"
This is only available on Ubuntu 16.04
On the other hand Ubuntu 16.04 does not support fglrx (Catalyst) drivers.
As far as I understand, both fglrx and amdgpu-pro are required for Hashcat to work.
I installed it with both Ubuntu 14.04 and 16.04 and the result was the same:
"Outdated or broken AMD driver detected!"
At this point I'm stuck, I could really use some professional help.

Replace multiple characters with one or more characters?

$
0
0
Looking at the documentation on the hashcat website, there appears to have been a "table lookup attack" before, where the letter "a" could be replaced with the string "/\". That makes sense, but is this still possible? I can't find any reference to the table lookup attack in the latest versions.

And what about matching several characters and replacing them? Words like great, skate and before can be written as "gr8" and "sk8" and "be4", how can I write a rule that replaces "eat" with "8", "ate" with "8" and "fore" with "4"?

Unknown hash and original: not identifieably, is hashcat able to find out?

$
0
0
Hello Smile

I have a hash and its corresponding unhashed value.
I tried to put the hash into hash identifiers, but no luck, I do not know what the hash is.
I tried online identifiers and hash-identifier in kali linux.

Is it possible for hashcat to identify the hash?
Is it possible to had hashcat the hash and a text file with the unhashed value, and hashcat is able to identify it?

Illegal instruction

$
0
0
No matter what command I use except --help I always get the result:
Hashcat (v3.20) stating...

Illegal instruction



What gives?

R9 Fury Nitro 1100 mhz gpu clock - so slow - why ?

$
0
0
I've tested a R9 Fury Nitro with a to 1100 mhz overclocked gpu. 

It needs for 8 digits wpa2 crack 3 hours. A GTX 1080 needs under 10 minutes.

GTX 1080 = ~400 kH/s

Fury Nitro = ~233 KH/s

So the R9 Fury Nitro  should need ~ 15 minutes.

The reason for this astonishing result of 3 hours is maybe the the amount of data. 

Hashcat shows:

2.500.000.000 hashes to test

8 digits (0 - 9):

10^8 = 100.000.000 hashes 

So hashcat tests 25 times more than it should be.

Any reason for this bug ?

Used hashcat version is 3.30.

Best regards

Millenium251

can Bcrypt be hashcat'd

$
0
0
Hello! i've seen in many news articles that people decode passwords with hash cat, so i wondered how Ashley Madison's got hacked and decoded. So it lead me to here, ive tried decoding bcrypt but at this point i dont know what to do anymore because ive been using this code line in the saltest version of hash cat and still no result due to the error of line-length exception

Hashcat64.exe -m 3200 capture.hccap rockyou.txt
pause 

the hash im also trying to figure out is this

$2y$08$2mfFgmbgOPwiWhQyER0X5Ou0pOyKp4vFU2CZtiDMk.pZmmU2qX9uK

My best friend gave me it to try and test out my skills on it but looks like ive resorted to asking you folks!

ive also tried to do my google seraches on how to, but they only skim over the bcrpyt processes or talk about benchmarks 

-THANKS!

I dont know what i did

$
0
0
Well ive typed in this code in my windwos 10 cmd, because i kinda want this process to be abit quick, as i am in a rush, but heres what came up.

im also trying to crack a bcrypt that is 60 characters and it says line-length exception error Sad

Code used: hashcat.64.exe -m3200 -a3 -o cracked.txt passwords.txt hash.txt 

[Image: dulkam]


would be great if i knew what was wrong so i can learn and fix on my mistakes!

BUG - Problem with Hashcat 3.30

$
0
0
Hi,
I updated my hashcat from 3.20 to 3.30.
I started an attack, Everything is OK and Hashcat cracks the Hashs, but the "[s]tatus [p]ause [r]esume & ..."  buttons not working!
So i cannot see the status , pause/resume the attack , or exit hashcat! (but CTRL+C works! :p )

For example When I press [s] , the "s" just shows in the console and nothing else happen!
and when I press [enter] , the cursor just goes to a newline!


.jpg   screenshot.jpg (Size: 36.63 KB / Downloads: 2)

I'm using Ubuntu 64bit , Nvidia GPU , Intel CPU.
This is my command:
Code:
sudo ./hashcat64.bin -m 0 -a 6 -w 4 -D 1,2 --username --potfile-path md5.potfile --powertune-enable  hashs.txt  "/path/to/wordlist.txt"  ?a?a?a?a

Small bug introduced with v3.30 regarding fans

$
0
0
Hello.

A new bug with v3.30 (not v3.20) and RX 470 Sapphire Nitro card.

Win 10 x64 - RX 470 - 16.12.2

After finishing the cracking procedure I get this error message in red color font

ADL_Overdrive6_FanSpeed_Reset(): -8

Failed to restore default fan speed and policy for device #1

Hashcat version for NVIDIA GeForce 8800 GT

$
0
0
Hi all,

I have a desktop with GeForce 8800 GT as stated, running Windows 10. When I try to run the latest hascat, I get an error that I need NVIDIA driver 367.X or later. However the latest for the card is 342.

I tried to download and run the old oclhascat but I get error for missing OpenCL.dll that based on my reading comes with the driver.

I know the card is not the latest but I am assuming that there is a version of hashcat somewhere between the 2.01 and the latest 3.30 that I can use with my setup. Anyone able to help please?

Thank you

Try to crack pdf-hash but get error "Line-length exception" "No hashes loaded"

$
0
0
I want to crack the hash from pdf file. This hash (between the ":" tokens) is in my hash.txt file.
Now i tried a dictionary and a brute force attack, but i only get the 'Line-length exception' error. What do i wrong?

Code:
root@kali:~# hashcat -a 0 -m 10400 hash.txt dictionary.txt
hashcat (v3.10) starting...

WARNING: Hashfile 'hash.txt' on line 1 ($pdf$verylongpdfhash): Line-length exception
Parsed Hashes: 1/1 (100.00%)

ERROR: No hashes loaded   
 

Code:
root@kali:~# hashcat -m 10410 -a 3 hash.txt
hashcat (v3.10) starting...

WARNING: Hashfile 'hash.txt' on line 1 ($pdf$verylongpdfhash): Line-length exception
Parsed Hashes: 1/1 (100.00%)

ERROR: No hashes loaded 
Viewing all 8042 articles
Browse latest View live