Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8224 articles
Browse latest View live

Detection of multiple CPU

$
0
0
If you have OpenCL runtime installed and have two of the same processors, does hashcat report both separately?

When I run hashcat -I, the CPU section is:

Code:
Platform ID #1
 Vendor  : Intel(R) Corporation
 Name    : Intel(R) OpenCL
 Version : OpenCL 1.2 LINUX

 Device ID #1
   Type           : CPU
   Vendor ID      : 8
   Vendor         : Intel(R) Corporation
   Name           : Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.40GHz
   Version        : OpenCL 1.2 (Build 25)
   Processor(s)   : 32
   Clock          : 2400
   Memory         : 16077/64309 MB allocatable
   OpenCL Version : OpenCL C 1.2
   Driver Version : 1.2.0.25


However I have two of the same CPU. If I do a cat /proc/cpuinfo, I see all 32 CPU represented correctly. 

If I run a benchmark, it shows the same OpenCL device output which makes it seem as if it is using a single CPU chip. However I didn't know if maybe OpenCL was just reporting both CPUs as the same device? 

Code:
hashcat --opencl-platform=1 -b
hashcat (v3.40-49-g20057d8) starting in benchmark mode...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.40GHz, 16077/64309 MB allocatable, 32MCU

OpenCL Platform #2: NVIDIA Corporation, skipped or no OpenCL compatible devices found

Hashtype: MD4

Speed.Dev.#1.....:  2077.8 MH/s (15.95ms)

Hashtype: MD5

Speed.Dev.#1.....:  1334.5 MH/s (24.85ms)

Show how the password was cracked

$
0
0
Hi!

Is there any option, or something what could show for me which of my rule, or mask or wordlist have been used for crack the given password?

For example: 

1)
Cracked password: Asdasd1234 
Used method: Rockyou.txt Wordlist + mask ?d?d?d?d

2)
Cracked password: Ffff432!
Used method: bruteforce + maks ?u?l?l?l?d?d?d?s

Is it already implemented somewhere? Or should I use a script or something to get these information?

Thank you!

what am i doing wrong? - Office 2013

$
0
0
Ok so John2office says my output is 

Quote:1234.xlsx:$office$*2013*100000*256*16*7f42a09c7c00fff0f83ad61a738198b3*55d4aa8efc884b6343cd67ece1b04f9a*5e37b93fa65b9b52f886b436b0fd6897154ef91c0319fa6fd7011edf78b6418c


All these cracks failed to crack the password?

hashcat64 -m 9600 -a 3 --username :$office$*2013*100000*256*16*7f42a09c7c00fff0f83ad61a738198b3*55d4aa8efc884b6343cd67ece1b04f9a*5e37b93fa65b9b52f886b436b0fd6897154ef91c0319fa6fd7011edf78b6418c ?d?d?d?d

hashcat64.exe -a 0 -m 9600 -o found.txt $office$*2013*100000*256*16*e48f2b92437907b60899ddbaa60ed314*98340eaef44af41fb67fbebe512eaaee*cf888b9dbe207b11a3968a97948b9e0bd64260ce426fbcd4b9fa0e00ae2dbf3f wordlists.txt


(Wordlsist.txt only contains 1234)



hashcat64.exe -a 3 -m 9600 -o found.txt $office$*2013*100000*256*16*e48f2b92437907b60899ddbaa60ed314*98340eaef44af41fb67fbebe512eaaee*cf888b9dbe207b11a3968a97948b9e0bd64260ce426fbcd4b9fa0e00ae2dbf3f ?d?d?d?d



hashcat64 -a 3 -m 9600 --username --status -o output.txt 1234.txt ?d?d?d?d

(output.txt containst the john2office output)





(Please note the password is 1234 ) 
I have even attached it 

Is there a bug ?

.xlsx   1234.xlsx (Size: 14 KB / Downloads: 1)

1 gtx1080 ti vs 2 gtx 1070

$
0
0
hi folks, my budget is 850€. what to buy: one gtx 1080ti  or 2 gtx1070  ? i dont care about power consumption.
thanks

how can i use 0x00-0x08 of "?b" to crack a hash value

$
0
0
i have a sha1 hash (for example: ED3933FAA9A8C856008883037E00604C4A8B0C8D ) made of binary 0x00-0x08 
how do i set mask use ?b which is 0x00 - 0xff .
if i use ?b will waste much time.
thanks.

Passwords from E-books

$
0
0
In addition to the numerous wordlists that can be found on the Internet, it seems that no one has gone to the effort of converting E-book archives to plaintext and parsing out the data in various ways.  Such data could produce a new genre of dictionary files for use with hashcat (or any other similar program).

There would be many challenges for such a project.  Here are a few.

1. The required disk storage.  Some sites that I have seen for E-books for just one genre held close to 80 GB (or more) of E-books.  Several terabytes could be necessary for someone who wants to work with a large data set.

2. Where to get the data.  There are numerous websites that have E-books available.  Obtaining that content is a challenge and task all by itself.

3. Converting the available formats.  Epub and pdf are common, but working with the data effectively requires plain-text format.  Calibre seems to be the most obvious choice for converting to plain-text, but there may be other options that I don't know about.
https://calibre-ebook.com/download

4. How to parse the data.  Just using all the words that are present in the text is not adequate and completely misses the point of getting all of this content in plain-text format.  Pulling out phrases and sentences, delimited by commas, periods and double quotes would yield candidates that could be useful.  Having sentences or phrases with the spaces removed or the spaces replaced with other characters also seems worthwhile.  Also, one of the methods that I once saw on YouTube for choosing a "secure" password was to take a sentence from your favorite book and use the first letters of every word in that sentence as a password.

5. Sentence length.  Entire sentences from books would be mostly useless in a lot of cases due to the length limitations of several hash types in hashcat.  I haven't investigated whether or not those length limitations are present in hashcat's alternative, John the Ripper, for example, but for several of the common fast hashes (MD5 and SHA1) full sentences would be rejected due to length.

Has anyone here ever bothered with this?  It seems like a lot of work with not a lot of reward.

help with choosing the right options

$
0
0
Howdy
new to hashcat somewhat, but I have two 7zip files that are mine which I put a pwd on and of course I had put a sort of reminder in a pwd app I use, but I am not having any luck and I'm sure I'm missing some of the password. 

I know 1 of them is likely a dictionary word with upper case/lower case, numbers and symbols, my guess is 14 - 17 characters.

The 2nd one has a regular word in it, but if I have it right, the first part starts with 4 letters and I think it's something like upper case/lower case/uppercase/lowercare/word/numbers/symbols. It's probably something around 13-17 characters.

There are some symbols for each I can exclude, but I'm not sure how to exclude them or if it will matter that much? 

I have read a bunch online but I'm not having any luck using the wordlist option and then the rules,. but I don't think I'm getting the wordlist and rule combination right. 

I downloaded a huge word list, but is that the best option if I think I know what words might be part of this or what letters the pwd may start with? 

I'm ran this to get the hash of the 7zip file: 7z2hashcat-0.9.exe - it provides a hash that seems to be correct. Is there a better solution to get the hash? 

I'm using Windows 10, dual core I7 proc, only an Intel HD4000 GPU (so I think I need to make sure I'm only using the CPU option?)

I had found a thread that pointed to using this as the best option for 7z files.
 hashcat -a 0 -m 11600 c:\hashcat\hash.txt wordlist.list -r rules/best64.rule

Using small word list & rules - error

$
0
0
I am trying to use a small word list since I know part of the password for a 7zip file, and then using the best64rule, but I get an error and I see it's common, but I don't know how to fix it. 

I don't know if my options are just wrong?
C:\hashcat-3.40>hashcat64.exe -a 0 -m 11600 c:\hashcat-3.40\hash.txt c:\hashcat-3.40\wordlists\listone.txt -r c:\hashcat-3.40\rules\best64.rule --force -o c:\hashcat-3.40\cracked.txt

I did find the best download link for the hashcat 3.40+54.7z build, so that is what I'm using.

The wordlist or mask you are using is too small.
Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
The cracking speed will drop.
Workaround: https://hashcat.net/wiki/doku.php?id=fre...full_speed

Error trying a brute force - integer overflow?

$
0
0
I'm trying the brute force method and followed the guideline on the wiki.

I keep getting an error about integer overflow and then it stops running. I've tried changing the minimum to 10 and maximum to 16, then I've set the mask to the same number as the max number and still get the same error.  

My understanding is that the ?a represents upper/lower/numbers/characters and that this mask string has to be at least as long as the password. I don't know the exact length of the password, but I know it's not more than 18 characters.

I also don't think I can use my gpu, all I have is a laptop, dual core i7, but I don't know why this keeps coming up. 

C:\hashcat-3.40>hashcat64.exe -a 3 -m 11600 --increment-min 11 --increment-max 18 c:\users\techie\downloads\hashcat-3.40\hash.txt -o c:\hashcat-3.40\cracked.txt ?a?a?a?a?a?a?a?a?a?a?a?a?a?a?a?a?a?a?a

Attacking a sentence

$
0
0
I'm trying to attack a Keepass hash where I suspect the password is in the form of an english sentence (english words separated by spaces). Most likely the sentence will have a semantic meaning, not just a random list of words.

Currently I'm using the google- top-10000-english wordlist in combinator attack to create strings in the form of:

"word1 word2 word3 etc."

Any suggestion on how I can make this attack more efficient?

Better wordlist?

Discard sentences without any semantic meaning? (how?)

Please share you experience...

Epixoip was right

$
0
0
Hi,
for quite a while i misjudged Epixoip's less enthusiastic opinion regarding AMDs line of fine Hawaiian graphics cards as ramblings of a old cracking veteran knowing everything best. But as time went by (and AMDs driver quality continued to surprise me more and more "unique" quirks) I yearned for a better perf/watt ratio and so get myself 4 GTX1080 FE. And I have to say what fine pieces of hardware they are. Base OS, small x setup, some fan control and off they go.  Performance, heat, driver setup (yay kernel upgrade with dkms without having to spend a day fixing fglrx), I am just delighted.



TL;DR Epixoip was right, don't but AMD

hashtopus client

$
0
0
hashtopus server, its only manager clients, or need drivers GPU and hahcat runnig on this?

i am dificultily in add windows machine client node, running hashtopus.exe, and appear hahtopus 1.5 running in console mode, but in server linux ubuntu not appear any agent

Help using oclhashcat .hccap file

$
0
0
Hi all I am new to this but managed to grab a handshake from a WPA2, WPS router.  .cap file converted now to a .hccap file.  I know the password is 16 digits long with both capital letters and numbers.  I'm not sure how to write the command for this.  Currently using The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux and read oclhashcat would be faster since it uses my GPU.

Can this be done in The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux (VMware) or should I run straight from my PC?
What would the command be?

Sorry for asking I'm sure, a stupid question.

Thank you all for the help!

Cheers!

1050Ti benchmark

$
0
0
I upgraded a Shuttle PC with a small form factor 1050Ti. It's cheap, doesn't consume a lot and fits in small cases.
https://www.msi.com/Graphics-card/GeForc...GT-LP.html 

Here's the benchmarks (on win10):

Code:
hashcat (v3.40) starting in benchmark mode...

* Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code CL_OUT_OF_RESOURCES
            See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1050 Ti, 1024/4096 MB allocatable, 6MCU

Hashtype: MD4

Speed.Dev.#1.....: 10409.5 MH/s (77.22ms)

Hashtype: MD5

Speed.Dev.#1.....:  6037.6 MH/s (66.54ms)

Hashtype: Half MD5

Speed.Dev.#1.....:  3989.8 MH/s (50.35ms)

Hashtype: SHA1

Speed.Dev.#1.....:  2272.9 MH/s (88.42ms)

Hashtype: SHA256

Speed.Dev.#1.....:   868.2 MH/s (57.59ms)

Hashtype: SHA384

Speed.Dev.#1.....:   273.3 MH/s (91.96ms)

Hashtype: SHA512

Speed.Dev.#1.....:   300.0 MH/s (83.71ms)

Hashtype: SHA-3(Keccak)

Speed.Dev.#1.....:   243.7 MH/s (51.47ms)

Hashtype: SipHash

Speed.Dev.#1.....:  8017.0 MH/s (50.12ms)

Hashtype: Skip32

Speed.Dev.#1.....:  1530.0 MH/s (21.81ms)

Hashtype: RipeMD160

Speed.Dev.#1.....:  1337.0 MH/s (75.13ms)

Hashtype: Whirlpool

Speed.Dev.#1.....: 70754.4 kH/s (177.52ms)

Hashtype: GOST R 34.11-94

Speed.Dev.#1.....: 65179.6 kH/s (96.38ms)

Hashtype: GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.....: 13943.7 kH/s (222.75ms)

Hashtype: GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.....: 13877.8 kH/s (223.85ms)

Hashtype: DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:  5623.0 MH/s (71.26ms)

Hashtype: 3DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:   142.7 MH/s (88.02ms)

Hashtype: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)

Speed.Dev.#1.....:  1939.7 kH/s (49.94ms)

Hashtype: scrypt

Speed.Dev.#1.....:   233.4 kH/s (12.66ms)

Hashtype: PBKDF2-HMAC-MD5

Speed.Dev.#1.....:  2122.9 kH/s (60.35ms)

Hashtype: PBKDF2-HMAC-SHA1

Speed.Dev.#1.....:   938.8 kH/s (43.06ms)

Hashtype: PBKDF2-HMAC-SHA256

Speed.Dev.#1.....:   344.8 kH/s (61.63ms)

Hashtype: PBKDF2-HMAC-SHA512

Speed.Dev.#1.....:   126.6 kH/s (90.48ms)

Hashtype: Skype

Speed.Dev.#1.....:  3536.7 MH/s (56.82ms)

Hashtype: WPA/WPA2

Speed.Dev.#1.....:   115.5 kH/s (52.91ms)

Hashtype: IKE-PSK MD5

Speed.Dev.#1.....:   529.8 MH/s (94.47ms)

Hashtype: IKE-PSK SHA1

Speed.Dev.#1.....:   224.6 MH/s (55.86ms)

Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS

Speed.Dev.#1.....:  6055.5 MH/s (66.33ms)

Hashtype: NetNTLMv2

Speed.Dev.#1.....:   485.7 MH/s (51.67ms)

Hashtype: IPMI2 RAKP HMAC-SHA1

Speed.Dev.#1.....:   471.6 MH/s (53.22ms)

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#1.....: 74002.9 kH/s (84.88ms)

Hashtype: Kerberos 5 TGS-REP etype 23

Speed.Dev.#1.....: 81195.5 kH/s (77.33ms)

Hashtype: DNSSEC (NSEC3)

Speed.Dev.#1.....:   941.9 MH/s (53.12ms)

Hashtype: PostgreSQL Challenge-Response Authentication (MD5)

Speed.Dev.#1.....:  1867.8 MH/s (53.74ms)

Hashtype: MySQL Challenge-Response Authentication (SHA1)

Speed.Dev.#1.....:   656.7 MH/s (76.21ms)

Hashtype: SIP digest authentication (MD5)

Speed.Dev.#1.....:   929.5 MH/s (53.20ms)

Hashtype: SMF > v1.1

Speed.Dev.#1.....:  1795.7 MH/s (55.92ms)

Hashtype: vBulletin < v3.8.5

Speed.Dev.#1.....:  1901.5 MH/s (52.79ms)

Hashtype: vBulletin > v3.8.5

Speed.Dev.#1.....:  1327.9 MH/s (75.68ms)

Hashtype: IPB2+, MyBB1.2+

Speed.Dev.#1.....:  1312.9 MH/s (76.51ms)

Hashtype: WBB3, Woltlab Burning Board 3

Speed.Dev.#1.....:   367.0 MH/s (68.39ms)

Hashtype: OpenCart

Speed.Dev.#1.....:   578.4 MH/s (86.57ms)

Hashtype: Joomla < 2.5.18

Speed.Dev.#1.....:  5829.8 MH/s (68.91ms)

Hashtype: PHPS

Speed.Dev.#1.....:  1879.9 MH/s (53.40ms)

Hashtype: Drupal7

Speed.Dev.#1.....:    15804 H/s (96.96ms)

Hashtype: osCommerce, xt:Commerce

Speed.Dev.#1.....:  3570.3 MH/s (56.26ms)

Hashtype: PrestaShop

Speed.Dev.#1.....:  2329.3 MH/s (86.28ms)

Hashtype: Django (SHA-1)

Speed.Dev.#1.....:  1838.4 MH/s (54.63ms)

Hashtype: Django (PBKDF2-SHA256)

Speed.Dev.#1.....:    17065 H/s (73.37ms)

Hashtype: Mediawiki B type

Speed.Dev.#1.....:  1789.8 MH/s (56.06ms)

Hashtype: Redmine Project Management Web App

Speed.Dev.#1.....:   768.0 MH/s (65.17ms)

Hashtype: PunBB

Speed.Dev.#1.....:   742.3 MH/s (67.23ms)

Hashtype: PostgreSQL

Speed.Dev.#1.....:  5832.2 MH/s (68.82ms)

Hashtype: MSSQL(2000)

Speed.Dev.#1.....:  2286.9 MH/s (87.85ms)

Hashtype: MSSQL(2005)

Speed.Dev.#1.....:  2301.0 MH/s (87.35ms)

Hashtype: MSSQL(2012)

Speed.Dev.#1.....:   279.5 MH/s (89.87ms)

Hashtype: MySQL323

Speed.Dev.#1.....: 12680.7 MH/s (63.38ms)

Hashtype: MySQL4.1/MySQL5

Speed.Dev.#1.....:   966.8 MH/s (51.58ms)

Hashtype: Oracle H: Type (Oracle 7+)

Speed.Dev.#1.....:   275.9 MH/s (91.05ms)

Hashtype: Oracle S: Type (Oracle 11+)

Speed.Dev.#1.....:  2267.4 MH/s (88.66ms)

Hashtype: Oracle T: Type (Oracle 12+)

Speed.Dev.#1.....:    30236 H/s (50.50ms)

Hashtype: Sybase ASE

Speed.Dev.#1.....: 78294.2 kH/s (80.18ms)

Hashtype: EPiServer 6.x < v4

Speed.Dev.#1.....:  1877.2 MH/s (53.49ms)

Hashtype: EPiServer 6.x > v4

Speed.Dev.#1.....:   769.6 MH/s (64.99ms)

Hashtype: md5apr1, MD5(APR), Apache MD5

Speed.Dev.#1.....:  2886.9 kH/s (66.74ms)

Hashtype: ColdFusion 10+

Speed.Dev.#1.....:   501.1 MH/s (50.10ms)

Hashtype: hMailServer

Speed.Dev.#1.....:   769.9 MH/s (65.00ms)

Hashtype: SHA-1(Base64), nsldap, Netscape LDAP SHA

Speed.Dev.#1.....:  2266.1 MH/s (88.67ms)

Hashtype: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA

Speed.Dev.#1.....:  2167.2 MH/s (92.75ms)

Hashtype: SSHA-256(Base64), LDAP {SSHA256}

Speed.Dev.#1.....:   870.1 MH/s (57.48ms)

Hashtype: SSHA-512(Base64), LDAP {SSHA512}

Speed.Dev.#1.....:   298.3 MH/s (84.19ms)

Hashtype: LM

Speed.Dev.#1.....:  5597.7 MH/s (71.71ms)

Hashtype: NTLM

Speed.Dev.#1.....: 10418.1 MH/s (77.14ms)

Hashtype: Domain Cached Credentials (DCC), MS Cache

Speed.Dev.#1.....:  2927.0 MH/s (68.55ms)

Hashtype: Domain Cached Credentials 2 (DCC2), MS Cache 2

Speed.Dev.#1.....:    93465 H/s (51.37ms)

Hashtype: MS-AzureSync PBKDF2-HMAC-SHA256

Speed.Dev.#1.....:  2969.3 kH/s (53.67ms)

Hashtype: descrypt, DES(Unix), Traditional DES

Speed.Dev.#1.....:   265.2 MH/s (94.57ms)

Hashtype: BSDiCrypt, Extended DES

Speed.Dev.#1.....:   419.6 kH/s (77.39ms)

Hashtype: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5

Speed.Dev.#1.....:  2780.9 kH/s (69.27ms)

Hashtype: bcrypt, Blowfish(OpenBSD)

Speed.Dev.#1.....:     3987 H/s (46.41ms)

Hashtype: sha256crypt, SHA256(Unix)

Speed.Dev.#1.....:   107.9 kH/s (90.15ms)

Hashtype: sha512crypt, SHA512(Unix)

Speed.Dev.#1.....:    43273 H/s (57.11ms)

Hashtype: OSX v10.4, v10.5, v10.6

Speed.Dev.#1.....:  1830.1 MH/s (54.85ms)

Hashtype: OSX v10.7

Speed.Dev.#1.....:   262.4 MH/s (95.75ms)

Hashtype: OSX v10.8+

Speed.Dev.#1.....:     3579 H/s (49.96ms)

Hashtype: AIX {smd5}

Speed.Dev.#1.....:  2885.9 kH/s (66.85ms)

Hashtype: AIX {ssha1}

Speed.Dev.#1.....: 13218.4 kH/s (52.47ms)

Hashtype: AIX {ssha256}

Speed.Dev.#1.....:  4827.9 kH/s (76.25ms)

Hashtype: AIX {ssha512}

Speed.Dev.#1.....:  1864.1 kH/s (49.28ms)

Hashtype: Cisco-PIX MD5

Speed.Dev.#1.....:  4290.4 MH/s (93.70ms)

Hashtype: Cisco-ASA MD5

Speed.Dev.#1.....:  4542.3 MH/s (88.49ms)

Hashtype: Cisco-IOS SHA256

Speed.Dev.#1.....:   866.0 MH/s (57.75ms)

Hashtype: Cisco $8$

Speed.Dev.#1.....:    17211 H/s (72.82ms)

Hashtype: Cisco $9$

Speed.Dev.#1.....:     5189 H/s (591.13ms)

Hashtype: Juniper Netscreen/SSG (ScreenOS)

Speed.Dev.#1.....:  3502.7 MH/s (57.33ms)

Hashtype: Juniper IVE

Speed.Dev.#1.....:  2888.9 kH/s (66.85ms)

Hashtype: Android PIN

Speed.Dev.#1.....:  1540.0 kH/s (63.07ms)

Hashtype: Citrix NetScaler

Speed.Dev.#1.....:  2060.8 MH/s (48.71ms)

Hashtype: RACF

Speed.Dev.#1.....:   718.1 MH/s (69.94ms)

Hashtype: GRUB 2

Speed.Dev.#1.....:    12500 H/s (50.12ms)

Hashtype: Radmin2

Speed.Dev.#1.....:  2219.1 MH/s (90.56ms)

Hashtype: SAP CODVN B (BCODE)

Speed.Dev.#1.....:   677.2 MH/s (73.91ms)

Hashtype: SAP CODVN F/G (PASSCODE)

Speed.Dev.#1.....:   317.4 MH/s (79.08ms)

Hashtype: SAP CODVN H (PWDSALTEDHASH) iSSHA-1

Speed.Dev.#1.....:  1729.7 kH/s (56.02ms)

Hashtype: Lotus Notes/Domino 5

Speed.Dev.#1.....: 59208.7 kH/s (106.10ms)

Hashtype: Lotus Notes/Domino 6

Speed.Dev.#1.....: 19781.7 kH/s (79.40ms)

Hashtype: Lotus Notes/Domino 8

Speed.Dev.#1.....:   187.0 kH/s (51.93ms)

Hashtype: PeopleSoft

Speed.Dev.#1.....:  2296.3 MH/s (87.54ms)

Hashtype: PeopleSoft PS_TOKEN

Speed.Dev.#1.....:   818.7 MH/s (60.93ms)

Hashtype: 7-Zip

Speed.Dev.#1.....:     2650 H/s (71.73ms)

Hashtype: WinZip

Speed.Dev.#1.....:   314.6 kH/s (67.77ms)

Hashtype: RAR3-hp

Speed.Dev.#1.....:    10033 H/s (76.25ms)

Hashtype: RAR5

Speed.Dev.#1.....:    10282 H/s (74.31ms)

Hashtype: AxCrypt

Speed.Dev.#1.....:    32016 H/s (156.20ms)

Hashtype: AxCrypt in memory SHA1

Speed.Dev.#1.....:  2156.4 MH/s (93.21ms)

Hashtype: TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit

Speed.Dev.#1.....:    77973 H/s (74.67ms)

Hashtype: TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#1.....:   118.1 kH/s (88.13ms)

Hashtype: TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#1.....:    10035 H/s (151.15ms)

Hashtype: TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode

Speed.Dev.#1.....:   144.5 kH/s (70.14ms)

Hashtype: VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit

Speed.Dev.#1.....:      218 H/s (80.04ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit

Speed.Dev.#1.....:      248 H/s (50.14ms)

Hashtype: VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit

Speed.Dev.#1.....:        0 H/s (155.31ms)

Hashtype: VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode

Speed.Dev.#1.....:      493 H/s (76.71ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit

Speed.Dev.#1.....:      311 H/s (77.45ms)

Hashtype: VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode

Speed.Dev.#1.....:      810 H/s (77.30ms)

Hashtype: Android FDE <= 4.3

Speed.Dev.#1.....:   233.9 kH/s (51.91ms)

Hashtype: Android FDE (Samsung DEK)

Speed.Dev.#1.....:    84268 H/s (72.53ms)

Hashtype: eCryptfs

Speed.Dev.#1.....:     3881 H/s (48.90ms)

Hashtype: MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1

Speed.Dev.#1.....: 70962.7 kH/s (88.46ms)

Hashtype: MS Office <= 2003 MD5 + RC4, collision-mode #1

Speed.Dev.#1.....: 87925.1 kH/s (71.39ms)

Hashtype: MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4

Speed.Dev.#1.....: 76225.2 kH/s (82.39ms)

Hashtype: MS Office <= 2003 SHA1 + RC4, collision-mode #1

Speed.Dev.#1.....: 90321.1 kH/s (69.49ms)

Hashtype: Office 2007

Speed.Dev.#1.....:    37202 H/s (53.93ms)

Hashtype: Office 2010

Speed.Dev.#1.....:    18651 H/s (53.74ms)

Hashtype: Office 2013

Speed.Dev.#1.....:     2561 H/s (48.65ms)

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.Dev.#1.....: 85885.3 kH/s (73.11ms)

Hashtype: PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1

Speed.Dev.#1.....:   102.6 MH/s (61.20ms)

Hashtype: PDF 1.4 - 1.6 (Acrobat 5 - 8)

Speed.Dev.#1.....:  4618.6 kH/s (41.10ms)

Hashtype: PDF 1.7 Level 3 (Acrobat 9)

Speed.Dev.#1.....:   866.1 MH/s (57.73ms)

Hashtype: PDF 1.7 Level 8 (Acrobat 10 - 11)

Speed.Dev.#1.....:    11613 H/s (219.86ms)

Hashtype: Password Safe v2

Speed.Dev.#1.....:    84576 H/s (46.67ms)

Hashtype: Password Safe v3

Speed.Dev.#1.....:   339.6 kH/s (65.47ms)

Hashtype: Lastpass

Speed.Dev.#1.....:   658.2 kH/s (54.94ms)

Hashtype: 1Password, agilekeychain

Speed.Dev.#1.....:   946.1 kH/s (51.06ms)

Hashtype: 1Password, cloudkeychain

Speed.Dev.#1.....:     3127 H/s (49.61ms)

Hashtype: Bitcoin/Litecoin wallet.dat

Speed.Dev.#1.....:     1235 H/s (49.74ms)

Hashtype: Blockchain, My Wallet

Speed.Dev.#1.....: 20611.2 kH/s (17.36ms)

Hashtype: Keepass 1 (AES/Twofish) and Keepass 2 (AES)

Speed.Dev.#1.....:    37877 H/s (220.97ms)

Hashtype: ArubaOS

Speed.Dev.#1.....:  1874.6 MH/s (53.52ms)

Started: Thu Mar 23 15:14:58 2017
                                 
Stopped: Thu Mar 23 15:27:43 2017

Is it possible to crack a salt from hash with or without cleartext?

$
0
0
Hi,

I'm wondering if it's possible to crack a salt for a hash given the hash and possibly the cleartext.
Say for instance I have an appearant MD5 hash list that does not resolve and I suspect it's salted with a static salt in for instance PHP code, is it possible to bruteforce the salt given a good wordlist for which I suspect some salts should resolve to, or if I know the cleartext and hash and be able to bruteforce the salt?

Hope you understand my question. 

Best regards,

what type of this hash??

$
0
0
Hi everybody, can anyone know what type of this hash?
[redacted lame "hash"]

is it possible to crack??

Dropping a GPU

$
0
0
I know this is a OpenCL/hardware issue and not a hashcat, but thought you good folks might have some insight.
Quick specs:
Ubuntu 14.x LTS
NVIDIA driver v.375.39
Intel i7-6850, 32 GB RAM
3x EVGA 1070's
Gigabyte x99 gaming something mobo
1500W Corsair PSU. 
*no* risers!

Temperatures stay cool/OK.
After a some time it will drop one of my GPUs

clinfo does show that its gone.  But 
Code:
lspci -vnn | grep VGA -A 12 | grep VGA
Show all three.
A reboot (even a soft reboot, aka: reboot from a prompt) gets it back, for a while.
How long it lasts is as random as can be.

Usually when it hangs its, at the beginning during initializing memory (?, initializing something)
I can do a kill -9 and it doesn't exactly stop hashcat, but gets it running with one dropped GPU
All further runs (without a reboot) will run fine with just the 2 GPUs.

Any ideas?
Is there a way to 'jump-start' OpenCL to get it back without a reboot? (as a work around)
TIA

Status exhausted always, word in my dictionary, ntlmv2

$
0
0
Hey guys,

I have been pulling my hair out, and i think I'm making a simple mistake somewhere.

I keep trying to crack my ntlmv2 password

This is the command im usuing...
hashcat64.exe -m 5600 D:\Crack\hash2crack\kpeezy.txt D:\Crack\Wordlist\test1.txt -o D:\Crack\cracked.txt

I have actually put the matching password in my word list but the status always says exhausted.

(some other commands i have tried)
hashcat64.exe -a 3 -m 5600 -o D:\Crack\cracked.txt D:\Crack\hash2crack\kpeezy.txt D:\Crack\Wordlist\rockyou.txt

hashcat64.exe -m 5600 D:\Crack\hash2crack\kpeezy.txt D:\Crack\Wordlist\test1.txt -o D:\Crack\cracked.txt

hashcat64.exe -a 3 -m 5600 D:\Crack\hash2crack\kpeezy.txt ?l?l?l?l


I can post more of my output if that would be helpful, but I'm completely stuck, been searching the internet like a mad man and no luck, this is my last resort, i apologize if this is a simple fix i could have found somewhere else. I really just cant find the answer.

Thanks alot,
Kyle

Here my output for shits n giggles

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 980, 1024/4096 MB allocatable, 16MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable Optimizers:
* Zero-Byte
* Not-Iterated
* Single-Hash
* Single-Salt

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

Cache-hit dictionary stats D:\Crack\Wordlist\test1.txt: 4 bytes, 1 words, 1 keyspace

The wordlist or mask you are using is too small.
Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
The cracking speed will drop.
Workaround: https://hashcat.net/wiki/doku.php?id=fre...full_speed

INFO: approaching final keyspace, workload adjusted

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: NetNTLMv2
Hash.Target......: xxxx::xxxx:xxxx:xxxx:xxxx
Time.Started.....: Fri Mar 24 17:21:52 2017 (0 secs)
Time.Estimated...: Fri Mar 24 17:21:52 2017 (0 secs)
Input.Base.......: File (D:\Crack\Wordlist\test1.txt)
Input.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (0.04ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Candidates.#1....: star -> star
HWMon.Dev.#1.....: Temp: 34c Fan:  0% Util: 22% Core:1265MHz Mem:3004MHz Lanes:16

Started: Fri Mar 24 17:21:50 2017
Stopped: Fri Mar 24 17:21:53 2017

why do you think that multiple 5970 fry motherboards?

$
0
0
Noticed here some of you said that multiple 5970s will fry motherboards because they are not "pcie compliant".


Will that happen even if you have adequate power supply?
If yes, what's the adequate power supply 4 5970s need to guarantee they won't fry the motherboard?


Saw this: https://www.youtube.com/watch?v=84MrTMZlcss.

So, did he had his motherboard fried?

Is there anyway to avoid the motherboard getting fried?

Cracked hashes not going to outfile?

$
0
0
My command:

Code:
hashcat64 -a 0 -m 0 --outfile=outfile.txt --outfile-format=7 hash.hash wordlists/ 

Hashcat runs and completes cracking the hashes, but there's never anything in the outfile.

If you can't tell, I'm really new to this- no idea how to fix this. Any help is appreciated.
Viewing all 8224 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>