Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8211 articles
Browse latest View live

RX Vega + Ubuntu 16.04.3 = no OpenCL

$
0
0
Having an issue getting hashcat to work with fresh install of Ubuntu 16.04.3. Installed the supported AMD drivers (amdgpu-pro-17.30-465504) and am completely unable to run hashcat. See error and details below:


uname -a
Linux cpupirate-Miner01 4.10.0-32-generic #36~16.04.1-Ubuntu SMP Wed Aug 9 09:19:02 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux

lsb_release -a
No LSB modules are available.
Distributor ID:    Ubuntu
Description:    Ubuntu 16.04.3 LTS
Release:    16.04
Codename:    xenial

dpkg -l amdgpu-pro
+++-====================================-=======================-=======================-=====
ii  amdgpu-pro                           17.30-465504            amd64                   Meta package to install amdgpu Pro components.


./hashcat64.bin -b
hashcat (v3.6.0) starting in benchmark mode...

/home/hashcat/OpenCL/: No such file or directory

Segmentation fault (core dumped)

In this setup the GPU does display the screen however I have the onboard enabled as I plan to run this headless as a miner and pw cracking rig. I tried installed the driver with the --compute option as well with the same result.

rar file troubles

$
0
0
Is anyone able to use john2rar on this file http://www.mediafire.com/file/6n7hsjsh1m...SHIELD.rar
I attempted on The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) first and it just says 'crashed', and on windows it says 'WARNING: Couldn't compute FAST_CWD pointer rar2john.exe'
Are there any alternatives for john2rar?

clGetEventProfilingInfo(): error on EVGA 1080ti

$
0
0
Has anyone come across the error "clGetEventProfilingInfo(): CL_UNKNOWN_ERROR" on the brand new EVGA GeForce GTX 1080 Ti SC2 HYBRID GAMING, 11G-P4-6598-KR, 11GB GDDR5X, HYBRID & LED board?

I'm running it headless (although lowering the boards priority to 3 or 2 from 4 doesn't help), have installed multiple NVIDIA driver versions on the board, downgraded Hashcat versions to 3.0 from 3.6.0 - without success.  Windows 7 64 bit

I am using it to run 6213 Truecrypt hash.  It won't even get to the computing part and crashes with this error before you get to interactive mode.

My setup works without errors with my EVA gtx970.  When the new board is enabled in pairing, or by itself - I get the same error.  But the board will run benchmarks just fine and renders correctly.  I'm not overclocking it at all.

This is run using the batch file - and no, it also fails in direct mode, very simple stuff - two predefined character sets, and 4 characters total on substitution.  This should run in just a few minutes.  No dictionary either.

I have two batch files and run all sequences of the hash I need.  I have converted the two into the final form at the end.

HASHDO.BAT
call m:\H360\HashdoFile2.bat 6213 filler_enc.bin ?a FILLER_NOFILE_GAN ?1andalf?2?2?2 8_12_3 M:\Work\ Gg

HASHDO2.BAT
m:\h360\hashcat64.exe -a 3 -m %1 %7%2 -1 %8 -2 %3 %5 --session=%4_%1_%6 -p : --force -o "%7Password_%4_%1_%6.txt" --outfile-format=4 --remove -w 4 --gpu-temp-abort=86

CONVERTED LINE:
m:\h360\hashcat64.exe -a 3 -m 6213 m:\work\filler_enc.bin -1 Gg -2 ?a  ?1andalf?2?2?2 --session=FILLER_NOFILE_GAN_6213_8_12_3 -p : --force -o "m:\work\Password_FILLER_NOFILE_GAN_6213_8_12_3.txt" --outfile-format=4 --remove -w 4 --gpu-temp-abort=86


I have run out of ideas.  All system updates are installed.  No virus activity that I can tell - the board sits inactive like it should when not queried.  I could not include the log file or the binary, in .rar or native modes - not sure why.

Restore value is greater than keyspace.

$
0
0
Need help. When you run again the program with the command "hashcat64.exe --restore --session=al44"
became an error "Restore value is greater than the keyspace."
Error began appearing after the migration to version 3.6.0
How to avoid this error ?
Close the process via the button "q"

organize large databases for hashcat

$
0
0
Is there a windows app that's good for organizing large 'tab delimited' .txt databases so they are in this format 'username name email:hash' ready for hashcat? 

Full hashcat benchmark of AMD Vega 64 on ROCm

$
0
0
ICYMI: Full hashcat benchmark of AMD Vega 64 on ROCm and comparison with NVidia GTX1080:

https://docs.google.com/spreadsheets/d/1Xy0kkwB6Jkqo7CEprS-GtcUp3dZFWzV_FvZqWNHWmBM/edit

fast method for merging cracked hashes with original data

$
0
0
So I tried the --username command to merge my cracked hashes back into the data so I can have user, email, cracked pass
It was very slow! Are there faster ways of merging it back in with windows?

Excel SHA512 salts and hashes

$
0
0
I am working on an Excel salted SHA512 hash but I am stumped (which isn't a surprise since I am a total noob at this). When I look at the hash examples a salted SHA512 hash should either be given as type 1710 ($hash:$salt) 128 hex characters:10 numericals or as type 1720 ($salt:$hash) 128 hex characters:10 numericals for hashcat to work. This creates two questions:

1. Why is the format identical for the both variants? Shouldn't type 1720 have a shorter numerical salt followed by a longer hex hash for the password? I.e 10 numericals:128 hex characters?

2. And does anybody here know how Excel's salting algorithm work? The salt is given (I extracted it the traditional way via ziping) as a 18 character long base64 string. I tried transforming it to hex, but that gave me a 32 hex character string that I cant get hashcat to accept. 

And another question, the xml-file from excell also contains the words spinCount="100000". Does this in fact mean that Excel did 100 000 iterations of the SHA512 hashes? Is there anything I can or should do in the command promt because of this? The (known) password I am trying to crack is only three lowercase letters so it should still be doable, right?

I am not actually a coder so if you formulate your answer as you would to a complete idiot (a picture I think you will have no problem holding in your head Wink it would be highly appreciated Smile

Problem with regional charset

$
0
0
Hi,
I read the manual, thank you for such a great tool, however I have a problem. I need to restore a password for an old bitcoin wallet, it was passworded with regional characters. This is what I input to the command:
--attack-mode 3 -m 11300 $bitcoin$(hash) -1 charsets/standard/Russian/ru_KOI8-R.hcchr --custom-charset1 ?l?l?l?l?l?l?l?l
I get an output that "if you specify a charset, you must also specify a mask". Isn't that what ?l?l?l?l?l?l?l?l at the end of my command line does? I'm really new to this. If someone could quickly help me, I would really appreciate. If you could help me also input increment to this. Basicly I want hashcat to bruteforce regional-based characters from 1 character length password to 10 character length password, using both upper and lower case. If it wont take too long, I would also add numbers.  Thank you in advance for your help.

can hashcat be used only for hashing?

$
0
0
Hi

is it possible to use hashcat only for hashing?

example:
./hashcat64.bin -m0 wordlist.txt output.txt

wordlist.txt:
admin
user
testing

output.txt:
21232f297a57a5a743894a0e4a801fc3:admin
ee11cbb19052e40b07aac0ca060c23ee:user
ae2b1fca515949e5d54fb22b8ed95575:testing



thanks

Where to download old versions?

$
0
0
I have cuda version of hashcat. 1.x or 2.x. Where download?
It's interesting to compare performance cuda vs opencl on one vc

Hashcat.net binaries 7-zip compression ratio

$
0
0
Dear atom,

I just wanted to ask you a quick question: Which switches do you use to achieve the compression ratios for your packed hashcat archives? This seems like a non-issue and definitely off-topic, but when I unpack the hashcat archive (e.g. for version 3.6.0), and then pack it with the highest settings in 7z (ultra, lzma2), my compressed archive still uses more space than yours. Do you use any magic tricks or brute-force optiions/tools to achieve maximum compression?

Please let me know, I'm burning with curiosity :-)

Btw: Thank you (and the community) for creating hashcat. It's an awesome piece of software.

Kind regards,
Jona

Defining your own alphabet

$
0
0
Hi,
I am trying to optimise my password recovery speed and I figured it would be great to create my own list of characters and numbers. It is a password that I have created and subsequently forgot, but I can think of quite a few numbers and letters that I would never have used at the time. Is there a way to exclude those from the charsets so I can speed the process up?

Distribute calculations and "verification" hashes

$
0
0
Hello. I'm trying to recover a hash using brutforce method.

I was planing to slice big task into number of smaller Chunks. After that set a -s "Skip" and -l "Length" values.

After reading documentation more closely (and a few hundreds of "Restore value is greater than keyspace" errors, or the other way around), I recovered --keyspace value for my task and tuned -s "Skip" value to the new one.

All seems to work great until I tried to add some verification hashes.
For each Chunk i want to provide a number of hashes within combinations range to control execution. 

The problem is, Hashcat takes this combinations list kind of randomly. You cant set "Skip" to 50% of keyspace value and expect Hashcat to start from 2500000000 to 50000000000 of my combinations one by one (aa, ab, ac, ...) and so on. Hashcat "Candidates" each time looks something like this "1Sjqy1 -> cxlyxx", but with its own logic.

Please tell me how can I generate verification hashes using keyspace as a reference to control chunk execution? Is there a way to calculate them without runing hashcat program?

Thank you.

Hashcat SHA1 output "hash:plain" to plain

$
0
0
Hello everybody,

I had cracked a combo list 500MB with SHA1 hash, i forgot to select format to only plain.
How I can convert the output file from:

892fffd8cf61c65480a3d082c7e3e3d5e1e5daa6:epcc0589
.........
to

epcc0589
.........

I need only passwords, think there is any Linux command like SED or CUT.
Thanks for help and Good Night everyone !

--stdout not working?

$
0
0
I'm trying to use --stdout as described on https://hashcat.net/wiki/doku.php?id=rule_based_attack.
 I do this:
  
echo WORd > word
echo c > rule
hashcat -r rule --stdout word

but I get this error:
clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

<program source>:8:9: error: unknown type name 'u64'
 const u64 gid = get_global_id (0);
       ^

* Device #1: Kernel /Volumes/BattleAxe/GitHub/Password_Cracking_Stuff/hashcat/OpenCL/m02000_a0.cl build failed - proceeding without this device.

The web page shows it using "hashcat-cli64.bin" instead of "hashcat".  Is that the problem?  Or is --stdout broken?

This is using v3.6.0-397-g58d1dedd on OS X.

Thanks in advance.

multi charset

$
0
0
hi guys...
few days ago i found hash cat.....
i want to crack words that are include upper case....lower case ... and number....but hash cat cant crack it and give me Exhausted status.....

for example i want to crack "k1K" ..... its my command ....

hashcat64.exe -m1400 -a3  -i --increment-min 3 --increment-max 3  --potfile-disable 920D8119F7C91C2E03A74A1A0C8E2B28A0E7C75F85FCD54070BDDE9D77C9408C


and here is output 


Session..........: hashcat
Status...........: Exhausted
Hash.Type........: SHA-256
Hash.Target......: 920d8119f7c91c2e03a74a1a0c8e2b28a0e7c75f85fcd54070b...c9408c
Time.Started.....: Wed Aug 23 16:01:15 2017 (0 secs)
Time.Estimated...: Wed Aug 23 16:01:15 2017 (0 secs)
Guess.Mask.......: ?1?2?2 [3]
Guess.Charset....: -1 ?l?d?u, -2 ?l?d, -3 ?l?d*!$@_, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....: 10809.0 kH/s (0.02ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 80352/80352 (100.00%)
Rejected.........: 0/80352 (0.00%)
Restore.Point....: 1296/1296 (100.00%)
Candidates.#1....: Qar -> Xqg
HWMon.Dev.#1.....: Temp: 44c Fan:  0% Util: 99% Core:1417MHz Mem:3304MHz Bus:16

Started: Wed Aug 23 16:01:13 2017
Stopped: Wed Aug 23 16:01:16 2017



how can i fix this?!


thanksundefined

Hashcat won't run on large wordlist?

$
0
0
Hey guys. Been using hashcat for a few months now, so I know my way around the program pretty well I'd say.

Today I grabbed a really large wordlist, however it seems Hashcat won't load it which is strange because Aircrack-ng will load the entire thing and allow me to run it against my CPU.

Here's the output:

Code:
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1070, 2027/8110 MB allocatable, 16MCU

OpenCL Platform #2: The pocl project
====================================
* Device #2: pthread-Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz, skipped.

Generated bitmap tables...

It hangs for a long time. However, sometimes after about 15 minutes eventually I get:

Code:
Generated bitmap tables...Segmentation fault

Sometimes, and only sometimes I'll get:

Code:
Generated bitmap tables...Segmentation fault
Insufficient Memory

To clarify. I get those 3 situations at random. Sometimes it just hangs at generated bitmap tables... other times I get the seg fault and insufficient memory error or just the seg fault.

Is there a way to get this to run on Hashcat? The wordlist isn't THAT big. It's 39.8GB with 1165673667 keys. Why is it that I can't run it through hashcat but I can run through aircrack-ng?

Of course I could use aircrack-ng but I'd be looking at approximately 3 days and 10 hours @ 4,000k/sec. Hashcat could do it in a fraction of the time if I could get it to work.

Anyone got any ideas?

GTX 1080 FE vs GTX 1080 Ti FE

$
0
0
I will like to hear your advice regarding the cost/benefit relation between the GTX 1080 FE vs GTX 1080 Ti Founders edition. Which one would you buy for a cracking rig?

The GTX 1080 FE has a street price of $750 :
  • Base Clock: 1607 MHZ
  • Boost Clock: 1733 MHz
  • Memory Clock: 10010 MHz Effective
  • CUDA Cores: 2560
  • Memory Detail: 8192MB GDDR5X
  • Memory Bit Width: 256 Bit
  • Memory Speed: 0.2ns
  • Memory Bandwidth: 320 GB/s

The GTX 1080 Ti FE has a street price of $1,300 :
  • Base Clock: 1480 MHZ
  • Boost Clock: 1582 MHz
  • Memory Clock: 11016 MHz Effective
  • CUDA Cores: 3584
  • Memory Detail: 11264MB GDDR5X
  • Memory Bit Width: 352 Bit
  • Memory Speed: 0.18ns
  • Memory Bandwidth: 484.4 GB/s
Thanks.

ERROR: Use of -r/--rules-file and -g/--rules-generate only allowed in attack mode 0.

$
0
0
Running hashcat 3.6.0 (althought hashcat --version shows 'pull/1273/head'). I'm getting this error:

Use of -r/--rules-file and -g/--rules-generate only allowed in attack mode 0.

This is the command I'm using:

hashcat -m 0 -a 1 ./hashes-long.txt ./rockyou.txt -r /usr/share/hashcat/rules/combinator.rule

I don't know why it thinks I'm using '-g'. I'm new to hashcat, so maybe I'm missing a step? Shouldn't this work?
Viewing all 8211 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>