Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8224 articles
Browse latest View live

Restored session timer

$
0
0
Hey,

Is there any way of identifying the total cumulative time of a cracking session? I'm testing something where I want to find out how long a raw brute force takes to crack, but need to do it over several periods. Restoring my session each time though of course resets my 'Time Started' read out. My test should take about 3 days to crack but I don't really want to leave my system running the whole time.

Before I set up for a marathon cracking session is there any in-built functionality that can allow me to achieve this?

Thanks.

Office and --show option

$
0
0
Hi,

Still testing MS office crack, and had some issues while looking for collisions :
Code:
cat hash.txt
user:$oldoffice$3*xxx
hashcat -m 9810 -a 3 -w 3 --username -o res_1.txt hash.txt ?b?b?b?b?b
gives:
res_1.txt Wrote:$oldoffice$3*xxx:17ddb2271d
I need the username, so I "show" it :
Code:
hashcat -m 9800 --show --username  hash.txt > res_2.txt
gives:

res_2.txt Wrote:user:$oldoffice$3*xxx:$HEX[17ddb2271d]

BUT, this hash is rejected by the mode 9820 :
Quote:Hashfile 'res_2.txt' on line 1 (user:$oldoffice$3*xxx:$HEX[17ddb2271d]): Line-length exception

I guess the issue is with "--show" which convert 17ddb2271d in $HEX[17ddb2271d]
So I try "--outfile-autohex-disable" but got the error :
Quote:hashcat  -m 9800 --show --username --outfile-autohex-disable hash.txt
Mixing --outfile-autohex-disable is not allowed with --show.

How can I keep the username during mode 9810 and 9820 ? Thank you of your help.

--limit and --skip usage

$
0
0
Hello, I would like to ask you about functionality of the --skip and --limit parameters.

Let me show you my problem on an example.

First I checked hashcat-keyspace of 8x ?l mask:

Code:
hashcat64.exe -a 3 --keyspace ?l?l?l?l?l?l?l?l
11881376

OK, so about 12 milion indexes, I tried to search the first half of some testing Office document.

Code:
hashcat64.exe -a 3 -m 9700 -s 0 -l 6000000 xlsTest.hash ?l?l?l?l?l?l?l?l

That took me about 1.5 minute. Let's now finish the second half, skip the first 6mil indexes and...

Code:
hashcat64.exe -a 3 -m 9700 -s 6000000 xlsTest.hash ?l?l?l?l?l?l?l?l

Time remaining: One hour+. 

Could you please clarify what exactly is entered into skip and limit parameters, when not the hashcat-keyspace?

I noticed, for the first limit, 6mil, hashcat tried about 4 bilions passwords. And maximum --skip parameter value hashcat allowed here is much smaller then real keyspace (cosnidering 26^8 = 208 bilion and maximum --skip value here is something about 300 milions), so neither the real keyspace is used in limit nor skip arguments.

Looking forward to your answer!

A good hash ???

$
0
0
Hello

I think I do not have valid hash. I'm trying to find a lost password with the Axcrypt software. I understood that we used Python 2.7 and axcrypt2john.py to get the right hash. I do the following command line:

Python axcrypt2john.py image-hashcat-jpg.axx> hash.txt

Image-hashcat-jpg.axx is an image I have encrypted with Axcrypt using the hashcat password, so I'll compare it with the example given on this page https://hashcat.net/wiki/doku .php? Id = example_hashes, where the password for all examples is hashcat.

The problem is that the result of my command line in the hash file is:

image hashcat-jpg.axx:<hash removed by philsmd>

While the site example gives, with hashmode 13200:

<hash removed by philsmd>


The two are not the same and ... I do not understand why?

Could anyone enlighten me?

Thank you

15200 Blockchain, My Wallet, V2 help

$
0
0
how do I get the hash to crack my wallet ? the example given is... $blockchain$v2$5000$288$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 its not as simple as using my walletdat file is it ?

slow SPEED in gtx 1080ti

$
0
0
hi folks,
im getting slow speed in WPA2 crack. Avarage speed is: 510 k/H. Too slow, right?
asus gtx 1080ti FE, closed case. In PowerMiser Mode is: maximum performance, power limit set 300.
what should i change and is the temperature ok?

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA/WPA2
Hash.Target......: XXXXXXXXXXXX
Time.Started.....: XXXXXXXXXXXX
Time.Estimated...: XXXXXXXXXXXX
Guess.Base.......: File (XXXXXX)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:   510.9 kH/s (52.16ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 688474560/2649982129 (25.98%)
Rejected.........: 301287872/688474560 (43.76%)
Restore.Point....: 688474560/2649982129 (25.98%)
Candidates.#2....: jk101087 -> 27QL3Ad9
HWMon.Dev.#2.....: Temp: 69c Fan:100% Util:100% Core:1784MHz Mem:5005MHz Bus:16

+-----------------------------------------------------------------------------+
| NVIDIA-SMI 384.59                 Driver Version: 384.59                    |
|-------------------------------+----------------------+----------------------+
| GPU  Name        Persistence-M| Bus-Id        Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf  Pwr:Usage/Cap|         Memory-Usage | GPU-Util  Compute M. |
|===============================+======================+======================|
|   0  GeForce GTX 108...  On   | 00000000:01:00.0  On |                  N/A |
|100%   69C    P2   291W / 300W |   2357MiB / 11172MiB |    100%      Default |
+-------------------------------+----------------------+----------------------+
                                                                               
+-----------------------------------------------------------------------------+
| Processes:                                                       GPU Memory |
|  GPU       PID  Type  Process name                               Usage      |
|=============================================================================|
|    0       922    G   /usr/lib/xorg/Xorg                              19MiB |
|    0      1109    G   /usr/lib/xorg/Xorg                             105MiB |
|    0      1212    G   /usr/bin/gnome-shell                            68MiB |
|    0      2118    G   /usr/bin/nvidia-settings                         0MiB |
|    0      2287    C   hashcat                                       2137MiB |
+-----------------------------------------------------------------------------+

MD5 crack with first chars known

$
0
0
Hi,
 i'm trying to decripty an md5 hash, i at last found the right hash ad how it's done.

I know that my hash is created with this formula MD5(user:modem model:password), i have created a test user called test with password test and MD5(test:modem model:test) made exactly the hash stored in the db.

Now i'm trying to use hashcat to recover another user password, so i have a fixed part that is "another user:modem model:" + the brute force part.

I' reading the mask attack and so on but i must do something wrong, tips will be appreciated.

Thanks in advance.


(modem model could have blank spaces, just for info)

kwprocessor route help

$
0
0
I've been playing around with kwprocessor and so far been unable to get it to generate a password [pattern] I know a friend uses. The pattern is a walk down 4, then start at the top again with a shift walk down 4. Example: 1qaz@WSX (the last 4 characters are 2wsx with the shift held).

Since this involves a jump rather than adjacent characters, is this possible to generate a route that would match that? Or do I have to generate a 3 walk, 3 walk with shift then use a combinator attack?

dahua hash

$
0
0
Hello. Found on this forum topic about dahua but without a specific answer. Here is a link to that topic: https://hashcat.net/forum/thread-5240.html
As I understand at the moment, there is no such possibility in hashcat.
Is this true or am I mistaken? If I'm mistaken, tell me how to specify such a hash in hashcat. If this possibility really does not exist, will it be realized?
Thank you.

Building 4x GTX 1080 server

$
0
0
Hello, 

company where I works is going to build new cracking rig. It would be very helpfull if you could provide me opinion on our setup.

Goal:

- 1-4U chassis
- 4x GTX 1080 FE
- high efficiency PSU
- optimal cooling

Setup:

Barebone: Supermicro SuperServer 1029GQ-TRT - 1U GPU Server - 2x SATA - 2000W Redundant
CPU: 2 x Intel® Xeon® Bronze 3104 Processor 6-core 1.70GHz 8.25MB Cache (85W)
RAM 12 x 4GB PC4-19200 2400MHz DDR4 ECC Registered DIMM
Boot Drive: 128GB SATA 6.0Gb/s Disk on Module (MLC) (Vertical)
Drives:
    2.0TB SATA 6.0Gb/s 7200RPM - 2.5" - Seagate Enterprise Capacity
    960GB Intel® SSD DC S4500 Series 2.5"
GPU: 4 x PNY NVIDIA® GeForce® GTX 1080 Founders Edition 8GB GDDR5X

Thanks for any advice! Smile

How to run the program to find a hash

$
0
0
I found a problem which asked to find a string that its MD-5 hash is 68468614ed2e2a05c44a8824748a2742. It was said that the string has 11 letters from a to z. How can I find it using hashcat? I wrote that has to the file hash.txt. I downloaded the latest beta and tried to run it with

./hashcat64.bin hash.txt -O -w 3 -a 3 ?l?l?l?l?l?l?l?l?l?l?l

the output was


hashcat (v3.6.0-444-g9de1e557) starting...

Cannot find an OpenCL ICD loader library.

You are probably missing the native OpenCL runtime or driver for your platform.

* AMD GPUs on Linux require this runtime and/or driver:
  "AMDGPU-PRO Driver" (16.40 or later)
* Intel CPUs require this runtime and/or driver:
  "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)
* Intel GPUs on Linux require this runtime and/or driver:
  "OpenCL 2.0 GPU Driver Package for Linux" (2.0 or later)
* NVIDIA GPUs require this runtime and/or driver:
  "NVIDIA Driver" (367.x or later)

Started: Mon Aug 28 14:03:20 2017
Stopped: Mon Aug 28 14:03:20 2017

Here is some information on my GPU:

lspci -v |less outputs

00:02.0 VGA compatible controller: Intel Corporation Haswell-ULT Integrated Graphics Controller (rev 09) (prog-if 00 [VGA controller])
        Subsystem: Acer Incorporated [ALI] Haswell-ULT Integrated Graphics Controller
        Flags: bus master, fast devsel, latency 0, IRQ 44
        Memory at b0000000 (64-bit, non-prefetchable) [size=4M]
        Memory at a0000000 (64-bit, prefetchable) [size=256M]
        I/O ports at 3000 [size=64]
        [virtual] Expansion ROM at 000c0000 [disabled] [size=128K]
        Capabilities: <access denied>
        Kernel driver in use: i915
        Kernel modules: i915

Hashcat for iOS 11 beta 6

$
0
0
Need help to use Hashcat for iOS 11
Please suggest

IOS Hachcat error Old hccap

$
0
0
Hello all, 
Well I was finally able to load hashcat on my laptop. Works perfect so far on testing the sample files. I ran into a small little problem. I doing some testing on my own wpa2 file i created . I converted the file from .cap to hccap format. 

when I tried to run the hccap file I keep getting "Old hccap format detected! " 

Has anyone else ran into this message if so how did you update the hccap format?

Need help with iTunes password (Lots of help)

$
0
0
I need help with iTunes password.  I also need help in this whole process, as i do not know scripting, it has been about 20years since i did C programming.
Someone with patients would be nice, i have read the Wiki help, but still all seems double dutch.  I have the manifest.plist, but the rest is an issue.
I do need this for court asap.
Been trying Brute-force, but been 6 days (nearly 7) and only 5 characters, and over 2 Billion passwords checked.
PM me please.

AES implementation not working on GPUs for small keyspaces?

$
0
0
I'm trying to add an algorithm which involves AES, but it seems that the AES implementation does not work for small keyspaces, running on GPUs.

For this test case, I'm modifying the CL file for hash mode 400 (phpass) and adding AES calls to it from inc_cipher_aes.cl.

When I invoke hashcat with the exact password like so, it says "Exhausted" without finding the password:

Code:
> hashcat64 -m 400 -a 3 --potfile-disable $P$5xxxxUB/Ntxxxjg/ hashcat

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)
   . . .
Guess.Mask.......: hashcat [7]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:        0 H/s (0.14ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Candidates.#2....: hashcat -> hashcat
HWMon.Dev.#2.....: Temp: 39c Fan: 20% Util: 64% Core:1100MHz Mem:1500MHz Bus:16

Same thing when I make one of the characters a wildcard, I get the same result:

Code:
Guess.Mask.......: hashca?l [7]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:        0 H/s (0.14ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 26/26 (100.00%)
Rejected.........: 0/26 (0.00%)
Restore.Point....: 26/26 (100.00%)
Candidates.#2....: hashcan -> hashcaq

However, if I increase the keyspace to 2 characters (676 combinations), it now works correctly:

Code:
$P$5xxxxUB/Ntxxxjg/:hashcat

Session..........: hashcat
Status...........: Cracked
Hash.Type........: phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)
  . . .
Guess.Mask.......: hashc?l?l [7]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:   223.9 kH/s (0.15ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 676/676 (100.00%)
Rejected.........: 0/676 (0.00%)
Restore.Point....: 0/676 (0.00%)
Candidates.#2....: hashcha -> hashcqg
HWMon.Dev.#2.....: Temp: 39c Fan: 20% Util: 49% Core:1100MHz Mem:1500MHz Bus:16

Another way to get it to work is to force hashcat to use CPUs only, using the --opencl-device-type flag like so:

Code:
> hashcat64 -m 400 -a 3 --potfile-disable --opencl-device-type 1 $P$5xxxxUB/Ntxxxjg/ hashcat

. . .

Approaching final keyspace - workload adjusted.

$P$5xxxxUB/Ntxxxjg/:hashcat

Session..........: hashcat
Status...........: Cracked
Hash.Type........: phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)
 . . . .
Guess.Mask.......: hashcat [7]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (0.03ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#1....: hashcat -> hashcat
HWMon.Dev.#1.....: N/A

The code modifications is relatively straightforward:

In the m00400.cl file, add #include for the AES cipher, then add a call to aes128_set_encrypt_key, followed by a call to aes128_encrypt. Also the definitions for s_td0..4 and s_te0..4 before the call.

Of course, accordingly, the phpass hash function has to be modified to make this AES call before encoding the 128-bit raw output into the "hash" output.

I used the binary download of 3.6.0 from the main site and just modified the CL file.

I tried it on both Windows 10 and Windows 8.1, using both an AMD and nvidia GPU. This problem is exhibited in both these cases.

GTX1040 coming, hopefully this means FE stock before Volta next year

$
0
0
https://liliputing.com/2017/08/nvidia-ge...leaks.html

It's only in a laptop for now and maybe that was just a typo, but seeing FE cards disappearing - not just from stock but from listings entirely - all over Europe I have my fingers crossed for a new wave before Volta, which NVIDIA announced won't reach the desktop market before next year...

Maybe we might even get a 1090? Smile

*processor restore

$
0
0
When using one of the processors (statprocessor in my case), I pipe it to hashcat. But unlike a normal wordlist/mask, there is no built-in save/restore. The wiki states to use -s,  --skip=NUM     skip number of words (for restore) .

My question is where do I get the NUM to put in? In the hashcat status, do I use the progress number? Does that hold true if I'm using rules to amplify it (which I am)?

1password agilebits conversion - doesn't match sample?

$
0
0
Hello - yet another noob here...

I'm trying to recover a 1password master password from the older version Agilebits had circa 2011. This is the sort that was known to "leak user metadata" in that it had a folder structure (perhaps so it could use Dropbox as a distribution/syncing method?).

I followed the recipe to convert to a hashcat friendly format using:

$ ./agilekc2john.py 1password.agilekeychain/ > myhashfile.txt

The python script worked and I have a hashfile that, to my untrained eye, looks similar to:

https://hashcat.net/misc/example_hashes/...lekeychain

As a test, I fed the example hashfile into my hashcat64.exe and the program went to work as expected.

When I fed my agilekc2john.py derived hashfile into the program, I get the dreaded "No hashes loaded."

Command wise, the only difference was the input file (I used -m 6600 as mode selector).

Here's a gutted cat of my hashfile:

Code:
./my.agilekeychain/:$agilekeychain$2*1000*8*3XXXXXXXXXX3b9*1040*f5XXXXXXXXXX...

The sample hashfile does not have any asterisks nor dollar signs, nor references to source filenames and I do not know if this is significant or not:

Code:
1000:9e55bd14cb90f5e1:99a89704bc67d6921ab393ca...

Any guidance would be most appreciated.

Thanks!

Hashcat 3.6.0 freeze on Ubuntu 16.04.3 LTS with amdgpu-pro-17.30

$
0
0
Hello,

I am have problem with hashcat 3.6.0.

I am setup clean Ubuntu 16.04.3 LTS.
After setup i am make this commands:
Code:
dpkg --remove-architecture i386
apt-get update && apt-get -y full-upgrade
sync && reboot

cd /tmp
tar -Jxvf amdgpu-pro-17.30-465504.tar.xz
cd amdgpu-pro-17.30-465504

perl -pi -e 's/amdgpu-pro-lib32//g' amdgpu-pro-install
./amdgpu-pro-install -y

usermod -a -G video $USERNAME
sync && reboot

Then I am run hashcat benchmark and after some time hashcat is freeze.

This is details of my system and logs:
Code:
root@ubuntu:~# uname -a
Linux ubuntu 4.4.0-93-generic #116-Ubuntu SMP Fri Aug 11 21:17:51 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux

root@ubuntu:~# cat /etc/issue
Ubuntu 16.04.3 LTS

root@ubuntu:~# lspci | grep VGA
02:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Tahiti XT [Radeon HD 7970/8970 OEM / R9 280X]
06:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Tahiti XT [Radeon HD 7970/8970 OEM / R9 280X]

installed amdgpu-pro-17.30-465504.tar.xz

root@ubuntu:/var/tmp/hashcat-3.6.0# ./hashcat64.bin -I
hashcat (v3.6.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : Advanced Micro Devices, Inc.
  Name    : AMD Accelerated Parallel Processing
  Version : OpenCL 2.0 AMD-APP (2442.7)

  Device ID #1
    Type           : GPU
    Vendor ID      : 1
    Vendor         : Advanced Micro Devices, Inc.
    Name           : Tahiti
    Version        : OpenCL 1.2 AMD-APP (2442.7)
    Processor(s)   : 16
    Clock          : 850
    Memory         : 4048/6128 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 2442.7

  Device ID #2
    Type           : GPU
    Vendor ID      : 1
    Vendor         : Advanced Micro Devices, Inc.
    Name           : Tahiti
    Version        : OpenCL 1.2 AMD-APP (2442.7)
    Processor(s)   : 16
    Clock          : 850
    Memory         : 4048/6117 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 2442.7

Benchmark log:
Code:
root@ubuntu:/var/tmp/hashcat-3.6.0# ./hashcat64.bin -b
hashcat (v3.6.0) starting in benchmark mode...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Tahiti, 4048/6128 MB allocatable, 16MCU
* Device #2: Tahiti, 4048/6117 MB allocatable, 16MCU

Hashtype: MD4

Speed.Dev.#1.....: 13740.0 MH/s (77.58ms)
Speed.Dev.#2.....: 13727.9 MH/s (77.58ms)
Speed.Dev.#*.....: 27467.9 MH/s

Hashtype: MD5

Speed.Dev.#1.....:  6976.9 MH/s (76.36ms)
Speed.Dev.#2.....:  6976.2 MH/s (76.36ms)
Speed.Dev.#*.....: 13953.0 MH/s

Hashtype: Half MD5

Speed.Dev.#1.....:  4458.3 MH/s (59.58ms)
Speed.Dev.#2.....:  4456.7 MH/s (59.58ms)
Speed.Dev.#*.....:  8915.0 MH/s

Hashtype: SHA1

Speed.Dev.#1.....:  2491.7 MH/s (53.07ms)
Speed.Dev.#2.....:  2492.2 MH/s (53.07ms)
Speed.Dev.#*.....:  4983.9 MH/s

Hashtype: SHA-256

Speed.Dev.#1.....:  1071.6 MH/s (61.99ms)
Speed.Dev.#2.....:  1071.7 MH/s (61.99ms)
Speed.Dev.#*.....:  2143.3 MH/s

Hashtype: SHA-384

Speed.Dev.#1.....:   364.6 MH/s (91.45ms)
Speed.Dev.#2.....:   364.4 MH/s (91.46ms)
Speed.Dev.#*.....:   729.0 MH/s

Hashtype: SHA-512

Speed.Dev.#1.....:   369.3 MH/s (90.13ms)
Speed.Dev.#2.....:   369.4 MH/s (90.14ms)
Speed.Dev.#*.....:   738.7 MH/s

Hashtype: SHA-3 (Keccak)

Speed.Dev.#1.....:   216.1 MH/s (77.00ms)
Speed.Dev.#2.....:   216.4 MH/s (76.90ms)
Speed.Dev.#*.....:   432.6 MH/s

Hashtype: SipHash

Speed.Dev.#1.....: 10370.7 MH/s (51.11ms)
Speed.Dev.#2.....: 10384.1 MH/s (51.11ms)
Speed.Dev.#*.....: 20754.9 MH/s

Hashtype: Skip32 (PT = $salt, key = $pass)

Speed.Dev.#1.....:   695.7 MH/s (5.51ms)
Speed.Dev.#2.....:   683.7 MH/s (5.51ms)
Speed.Dev.#*.....:  1379.4 MH/s

Hashtype: RIPEMD-160

Speed.Dev.#1.....:  1576.5 MH/s (84.20ms)
Speed.Dev.#2.....:  1577.2 MH/s (84.20ms)
Speed.Dev.#*.....:  3153.7 MH/s

Hashtype: Whirlpool

Speed.Dev.#1.....:   167.7 MH/s (98.33ms)
Speed.Dev.#2.....:   167.8 MH/s (98.33ms)
Speed.Dev.#*.....:   335.5 MH/s

Hashtype: GOST R 34.11-94

Speed.Dev.#1.....:   119.7 MH/s (68.79ms)
Speed.Dev.#2.....:   119.7 MH/s (68.80ms)
Speed.Dev.#*.....:   239.4 MH/s

Hashtype: GOST R 34.11-2012 (Streebog) 256-bit

Speed.Dev.#1.....: 35105.2 kH/s (118.87ms)
Speed.Dev.#2.....: 35122.9 kH/s (118.86ms)
Speed.Dev.#*.....: 70228.1 kH/s

Hashtype: GOST R 34.11-2012 (Streebog) 512-bit

Speed.Dev.#1.....: 35126.7 kH/s (118.87ms)
Speed.Dev.#2.....: 35121.4 kH/s (118.86ms)
Speed.Dev.#*.....: 70248.1 kH/s

Hashtype: DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:  6924.9 MH/s (76.32ms)
Speed.Dev.#2.....:  6925.7 MH/s (76.50ms)
Speed.Dev.#*.....: 13850.5 MH/s

Hashtype: 3DES (PT = $salt, key = $pass)

Speed.Dev.#1.....:   255.4 MH/s (64.85ms)
Speed.Dev.#2.....:   305.9 MH/s (53.99ms)
Speed.Dev.#*.....:   561.3 MH/s

Hashtype: phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)

Speed.Dev.#1.....:  2009.9 kH/s (64.21ms)
Speed.Dev.#2.....:  2012.8 kH/s (64.21ms)
Speed.Dev.#*.....:  4022.7 kH/s

Hashtype: scrypt

Speed.Dev.#1.....:   166.2 kH/s (2098.04ms)
Speed.Dev.#2.....:   167.4 kH/s (2095.52ms)
Speed.Dev.#*.....:   333.6 kH/s

Hashtype: PBKDF2-HMAC-MD5

Speed.Dev.#1.....:  2235.3 kH/s (47.56ms)
Speed.Dev.#2.....:  2235.6 kH/s (47.56ms)
Speed.Dev.#*.....:  4470.8 kH/s

Hashtype: PBKDF2-HMAC-SHA1

Speed.Dev.#1.....:  1003.0 kH/s (56.26ms)
Speed.Dev.#2.....:  1002.9 kH/s (56.26ms)
Speed.Dev.#*.....:  2005.9 kH/s

Hashtype: PBKDF2-HMAC-SHA256

Speed.Dev.#1.....:   455.1 kH/s (65.00ms)
Speed.Dev.#2.....:   454.8 kH/s (65.00ms)
Speed.Dev.#*.....:   910.0 kH/s

Hashtype: PBKDF2-HMAC-SHA512

Speed.Dev.#1.....:    43566 H/s (90.33ms)
Speed.Dev.#2.....:    43357 H/s (90.76ms)
Speed.Dev.#*.....:    86923 H/s

Hashtype: Skype

Speed.Dev.#1.....:  4216.2 MH/s (63.08ms)
Speed.Dev.#2.....:  4213.7 MH/s (63.08ms)
Speed.Dev.#*.....:  8429.9 MH/s

Hashtype: WPA/WPA2

Speed.Dev.#1.....:   123.1 kH/s (64.45ms)
Speed.Dev.#2.....:   123.2 kH/s (64.45ms)
Speed.Dev.#*.....:   246.3 kH/s

Hashtype: IKE-PSK MD5

Speed.Dev.#1.....:   557.6 MH/s (59.70ms)
Speed.Dev.#2.....:   558.1 MH/s (59.71ms)
Speed.Dev.#*.....:  1115.7 MH/s

Hashtype: IKE-PSK SHA1

Speed.Dev.#1.....:   245.6 MH/s (67.57ms)
Speed.Dev.#2.....:   246.3 MH/s (67.55ms)
Speed.Dev.#*.....:   491.9 MH/s

Hashtype: NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#1.....:  7774.4 MH/s (68.45ms)
Speed.Dev.#2.....:  7773.0 MH/s (68.44ms)
Speed.Dev.#*.....: 15547.4 MH/s

Hashtype: NetNTLMv2

Speed.Dev.#1.....:   514.5 MH/s (64.55ms)
Speed.Dev.#2.....:   514.5 MH/s (64.55ms)
Speed.Dev.#*.....:  1029.0 MH/s

Hashtype: IPMI2 RAKP HMAC-SHA1

Speed.Dev.#1.....:   511.5 MH/s (64.80ms)
Speed.Dev.#2.....:   512.5 MH/s (64.80ms)
Speed.Dev.#*.....:  1024.1 MH/s

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#1.....: 59457.7 kH/s (69.18ms)
Speed.Dev.#2.....: 59471.3 kH/s (69.15ms)
Speed.Dev.#*.....:   118.9 MH/s

Hashtype: Kerberos 5 TGS-REP etype 23

Speed.Dev.#1.....: 59580.8 kH/s (69.11ms)
Speed.Dev.#2.....: 59615.9 kH/s (69.09ms)
Speed.Dev.#*.....:   119.2 MH/s

Hashtype: DNSSEC (NSEC3)

Speed.Dev.#1.....:   986.2 MH/s (67.37ms)
Speed.Dev.#2.....:   987.7 MH/s (67.37ms)
Speed.Dev.#*.....:  1973.8 MH/s

Hashtype: PostgreSQL CRAM (MD5)

Speed.Dev.#1.....:  2054.8 MH/s (64.38ms)
Speed.Dev.#2.....:  2057.3 MH/s (64.37ms)
Speed.Dev.#*.....:  4112.1 MH/s

Hashtype: MySQL CRAM (SHA1)

Speed.Dev.#1.....:   703.5 MH/s (94.74ms)
Speed.Dev.#2.....:   703.8 MH/s (94.75ms)
Speed.Dev.#*.....:  1407.3 MH/s

Hashtype: SIP digest authentication (MD5)

Speed.Dev.#1.....:  1272.9 MH/s (52.12ms)
Speed.Dev.#2.....:  1271.7 MH/s (52.12ms)
Speed.Dev.#*.....:  2544.6 MH/s

Hashtype: SMF (Simple Machines Forum) > v1.1

Speed.Dev.#1.....:  2061.9 MH/s (64.25ms)
Speed.Dev.#2.....:  2062.9 MH/s (64.25ms)
Speed.Dev.#*.....:  4124.8 MH/s

Hashtype: vBulletin < v3.8.5

Speed.Dev.#1.....:  2102.7 MH/s (62.93ms)
Speed.Dev.#2.....:  2104.2 MH/s (62.93ms)
Speed.Dev.#*.....:  4207.0 MH/s

Hashtype: vBulletin >= v3.8.5

Speed.Dev.#1.....:  1451.8 MH/s (91.57ms)
Speed.Dev.#2.....:  1451.9 MH/s (91.58ms)
Speed.Dev.#*.....:  2903.7 MH/s

Hashtype: IPB2+ (Invision Power Board), MyBB 1.2+

Speed.Dev.#1.....:  1510.3 MH/s (87.93ms)
Speed.Dev.#2.....:  1510.4 MH/s (87.93ms)
Speed.Dev.#*.....:  3020.7 MH/s

Hashtype: WBB3 (Woltlab Burning Board)

Speed.Dev.#1.....:   400.7 MH/s (83.04ms)
Speed.Dev.#2.....:   400.6 MH/s (83.04ms)
Speed.Dev.#*.....:   801.2 MH/s

Hashtype: OpenCart

Speed.Dev.#1.....:   639.2 MH/s (51.67ms)
Speed.Dev.#2.....:   641.0 MH/s (51.67ms)
Speed.Dev.#*.....:  1280.2 MH/s

Hashtype: Joomla < 2.5.18

Speed.Dev.#1.....:  6965.0 MH/s (76.36ms)
Speed.Dev.#2.....:  6977.4 MH/s (76.35ms)
Speed.Dev.#*.....: 13942.4 MH/s

Hashtype: PHPS

Speed.Dev.#1.....:  2104.8 MH/s (62.93ms)
Speed.Dev.#2.....:  2108.3 MH/s (62.93ms)
Speed.Dev.#*.....:  4213.0 MH/s

Hashtype: Drupal7

Speed.Dev.#1.....:    20741 H/s (48.97ms)
Speed.Dev.#2.....:    20728 H/s (48.97ms)
Speed.Dev.#*.....:    41469 H/s

Hashtype: osCommerce, xt:Commerce

after this hashcat freeze

dmesg after freeze
Code:
[ 1920.488777] INFO: task hashcat64.bin:2220 blocked for more than 120 seconds.
[ 1920.488852]       Tainted: G        W  OE   4.4.0-93-generic #116-Ubuntu
[ 1920.488909] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1920.488975] hashcat64.bin   D ffff88102e13fa40     0  2220   1500 0x00000000
[ 1920.488982]  ffff88102e13fa40 ffff88102e13fa20 ffff881038591c00 ffff8810303b2a00
[ 1920.488986]  ffff88102e140000 ffff88102e13fb28 ffff88102f4da078 0000000000000001
[ 1920.488990]  ffff88102ccc6100 ffff88102e13fa58 ffffffff8183f0d5 ffff88102c624800
[ 1920.488994] Call Trace:
[ 1920.489006]  [<ffffffff8183f0d5>] schedule+0x35/0x80
[ 1920.489107]  [<ffffffffc04359f4>] amd_sched_entity_push_job+0x74/0x110 [amdgpu]
[ 1920.489115]  [<ffffffff810c4430>] ? wake_atomic_t_function+0x60/0x60
[ 1920.489195]  [<ffffffffc04364e1>] amdgpu_job_submit+0x81/0xc0 [amdgpu]
[ 1920.489258]  [<ffffffffc0394eb0>] amdgpu_vm_bo_update_mapping+0x2c0/0x350 [amdgpu]
[ 1920.489319]  [<ffffffffc0393f50>] ? amdgpu_vm_it_subtree_search+0x50/0x50 [amdgpu]
[ 1920.489379]  [<ffffffffc0396dfc>] amdgpu_vm_bo_update+0x43c/0x790 [amdgpu]
[ 1920.489439]  [<ffffffffc038388b>] amdgpu_gem_va_ioctl+0x4db/0x4f0 [amdgpu]
[ 1920.489468]  [<ffffffffc00c6802>] drm_ioctl+0x152/0x540 [drm]
[ 1920.489525]  [<ffffffffc03833b0>] ? amdgpu_gem_metadata_ioctl+0x250/0x250 [amdgpu]
[ 1920.489578]  [<ffffffffc036604c>] amdgpu_drm_ioctl+0x4c/0x80 [amdgpu]
[ 1920.489584]  [<ffffffff8122339f>] do_vfs_ioctl+0x29f/0x490
[ 1920.489588]  [<ffffffff81223609>] SyS_ioctl+0x79/0x90
[ 1920.489594]  [<ffffffff818431f2>] entry_SYSCALL_64_fastpath+0x16/0x71
[ 2040.497984] INFO: task hashcat64.bin:2220 blocked for more than 120 seconds.
[ 2040.498054]       Tainted: G        W  OE   4.4.0-93-generic #116-Ubuntu
[ 2040.498112] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 2040.498177] hashcat64.bin   D ffff88102e13fa40     0  2220   1500 0x00000000
[ 2040.498185]  ffff88102e13fa40 ffff88102e13fa20 ffff881038591c00 ffff8810303b2a00
[ 2040.498189]  ffff88102e140000 ffff88102e13fb28 ffff88102f4da078 0000000000000001
[ 2040.498193]  ffff88102ccc6100 ffff88102e13fa58 ffffffff8183f0d5 ffff88102c624800
[ 2040.498197] Call Trace:
[ 2040.498205]  [<ffffffff8183f0d5>] schedule+0x35/0x80
[ 2040.498288]  [<ffffffffc04359f4>] amd_sched_entity_push_job+0x74/0x110 [amdgpu]
[ 2040.498295]  [<ffffffff810c4430>] ? wake_atomic_t_function+0x60/0x60
[ 2040.498373]  [<ffffffffc04364e1>] amdgpu_job_submit+0x81/0xc0 [amdgpu]
[ 2040.498437]  [<ffffffffc0394eb0>] amdgpu_vm_bo_update_mapping+0x2c0/0x350 [amdgpu]
[ 2040.498498]  [<ffffffffc0393f50>] ? amdgpu_vm_it_subtree_search+0x50/0x50 [amdgpu]
[ 2040.498558]  [<ffffffffc0396dfc>] amdgpu_vm_bo_update+0x43c/0x790 [amdgpu]
[ 2040.498617]  [<ffffffffc038388b>] amdgpu_gem_va_ioctl+0x4db/0x4f0 [amdgpu]
[ 2040.498642]  [<ffffffffc00c6802>] drm_ioctl+0x152/0x540 [drm]
[ 2040.498699]  [<ffffffffc03833b0>] ? amdgpu_gem_metadata_ioctl+0x250/0x250 [amdgpu]
[ 2040.498751]  [<ffffffffc036604c>] amdgpu_drm_ioctl+0x4c/0x80 [amdgpu]
[ 2040.498756]  [<ffffffff8122339f>] do_vfs_ioctl+0x29f/0x490
[ 2040.498760]  [<ffffffff81223609>] SyS_ioctl+0x79/0x90
[ 2040.498766]  [<ffffffff818431f2>] entry_SYSCALL_64_fastpath+0x16/0x71

And process hashcat marked as [defunct]
Code:
root@ubuntu:~# ps ax | grep hashcat
1889 pts/0    Zl+    2:26 [hashcat64.bin] <defunct>

Please help. How I can fix this problem?
If you need additional logs tell me.

RAR3 trouble…!

$
0
0
Well guys,it's been quite a long time.
Going through some of my old DVDs I founded a password protected rar file(hopefully encrypted by my brother so I wouldn't open it-5 years ago).Well I ran it through rar2john and extracted the hash,but the problem is-I'm getting very very slow hashing speed in HashCat(probably around 500 H/s)and with that rate I won't be able to crack the password in the next millennia.
Is this speed normal?Is there any way to increase the speed?
It's a RAR3 hash and I've a benchmark speed of 1500 MH/s.
Plz help..!
Viewing all 8224 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>