Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8174 articles
Browse latest View live

osx 10.13.1 speed issue

$
0
0
Hello,

I'm running latest release of hash cat direct from git repository:
v.4.0.1-10-gea5425b3
then issued the git submodule update --init for the OpenCL and as last I did a test:

./hashcat -b -m1000
hashcat (v4.0.1-10-gea5425b3) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Apple
=========================
* Device #1: Intel(R) Core(TM) i7-3840QM CPU @ 2.80GHz, skipped.
* Device #2: HD Graphics 4000, 384/1536 MB allocatable, 16MCU
* Device #3: GeForce GT 650M, 256/1024 MB allocatable, 2MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 1000 - NTLM

Speed.Dev.#2.....:   334.9 MH/s (49.58ms)
Speed.Dev.#3.....:   560.5 MH/s (67.98ms)
Speed.Dev.#*.....:   895.4 MH/s

Started: Mon Nov 13 18:32:55 2017
Stopped: Mon Nov 13 18:33:03 2017

the problem is when I try to crack a single hash where the speed become extremely slow, like this:

./hashcat -a0 -m1000 44d3b96ae559418e8d36264198b60112 ../hashcat400/rockyou.txt -r rules/best64.rule

hashcat (v4.0.1-10-gea5425b3) starting...

OpenCL Platform #1: Apple
=========================
* Device #1: Intel(R) Core(TM) i7-3840QM CPU @ 2.80GHz, skipped.
* Device #2: HD Graphics 4000, 384/1536 MB allocatable, 16MCU
* Device #3: GeForce GT 650M, 256/1024 MB allocatable, 2MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 77

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Password length minimum: 0
Password length maximum: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastical reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger disabled.
Watchdog: Temperature retain trigger disabled.

Dictionary cache hit:
* Filename..: ../hashcat400/rockyou.txt
* Passwords.: 14344385
* Bytes.....: 139921507
* Keyspace..: 1104517645

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Type........: NTLM
Hash.Target......: 44d3b96ae559418e8d36264198b60112
Time.Started.....: Mon Nov 13 18:42:39 2017 (4 secs)
Time.Estimated...: Mon Nov 13 18:46:18 2017 (3 mins, 35 secs)
Guess.Base.......: File (../hashcat400/rockyou.txt)
Guess.Mod........: Rules (rules/best64.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:  4192.0 kH/s (6.23ms)
Speed.Dev.#3.....:   844.2 kH/s (3.86ms)
Speed.Dev.#*.....:  5049.7 kH/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 21000704/1104517645 (1.90%)
Rejected.........: 0/21000704 (0.00%)
Restore.Point....: 269824/14344385 (1.88%)
Candidates.#2....: greatdanes13 -> duke123
Candidates.#3....: herman -> 

anyone else noticed this ?

thanks

Hashcat outputting blank result (pdf crack)?

$
0
0
Hi All,

I'm trying to crack a PDF using Hashcat 4.0.1-4-gfddb66eb (Mac OS X 10.13.1), and giving it a dictionary attack. It quickly finds the password, and reports: 

Code:
Session..........: hashcat
Status...........: Cracked
Hash.Type........: PDF 1.4 - 1.6 (Acrobat 5 - 8)
Hash.Target......: $pdf$4*4*128*2052*1*16*00******** (redacted)
Time.Started.....: Mon Nov 13 09:49:19 2017 (1 sec)
Time.Estimated...: Mon Nov 13 09:49:20 2017 (0 secs)
Guess.Base.......: File (~/awesome-wordlist.dict)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:  3297.2 kH/s (113.82ms)
Speed.Dev.#3.....:  3292.2 kH/s (113.88ms)
Speed.Dev.#*.....:  6589.4 kH/s
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1603292/1844826117 (0.09%)
Rejected.........: 30428/1603292 (1.90%)
Restore.Point....: 0/1844826117 (0.00%)
Candidates.#2....:  -> blahblah
Candidates.#3....: 01731364116 -> 04:01:1351
 

Awesome. Then I look in the output file, or the potfile, and I just see the hash for the pdf, then a colon at the end, then blank. Nothing. Nada. 

I've obviously tried a blank password, but it doesn't work. Anyone seen this? am I missing some flag in my hashcat command (./hashcat -m 10500 -a 0 ~/Desktop/pdfhash.txt ~/awesome-wordlist.dict -o ~/Desktop/crackedpdf.txt)?

Riser PCI - USB ?!

Mix of digits, uppercase and a specific letter rule - help

$
0
0
Hi there!
I want to create a rule file using mask processor (and no other dictionary involved, if possible) straight to a .hccapx handshake file I have already obtained. 
The rulefile should look like this
Digit Uppercase Uppercase Digit Digit Digit W Uppercase Digit Digit Digit Digit Digit
e.g:
0AA000WA00000
Please note there is a W, which appears to be the seventh symbol.
Any ideas?
Thanks!

WinZip - can not use wordlist on Tesla P100

$
0
0
when cracking WinZip on Tesla P100, i get many errors:

cmd:
./hashcat -a 0 -m 13600 winzip.txt top10k.dic

std output:

.txt   err-std.txt (Size: 3.77 KB / Downloads: 2)

err output:

.txt   err-err.txt (Size: 4.73 KB / Downloads: 1)

winzip hash file = winzip.txt
winzip source file = 123.zip
123.zip password = 123
wordlist = top10k.dic    a text file that contains 10,000 entries.


I can use the following cmd cracked the password 123:
./hashcat -a 3 -m 13600 winzip.txt ?d?d?d


why can't i correct using wordlist for hashcat?

help me, thanks.

.txt   winzip.txt (Size: 221 bytes / Downloads: 1)

.zip   123.zip (Size: 280 bytes / Downloads: 1)

GNUPG Symmetric help

$
0
0
Hello,

Last year, I encrypted a text file using gpg --symmetric foo.text

Checking the default options on my machine, it appears to be using SHA1 and then AES256

Password was lost, and I really need into that file.  So considering purchase of a GPU (or two) and trying to brute force it.  

Is this something I can do with hashcat?  If so, would someone please guide me to the correct method.  Assume I'll need to extract key from the file (John the Ripper has a nice utility for that), but then I don't know how to start brute forcing that key with hashcat.

Any and all help would be greatly appreciated.  Thank You!!!

1080GTX sluggish WPA cracking..

$
0
0
I'm only achieving ~300kH/s with WPA2 cracking on my 1080GTX, and I can't figure out what's going on. I have the latest driver, which is supposed to be fine from reading the instructions on this website.

I'm showing a temp of 75-80c but I've set the retain temp to 85c. But even when the heat hasn't built up (68c-72c), it still only runs at ~300kH/s.

What can I try here? I have the -w 3 flag set... utilization is showing 100%, core clock is 1607Mhz, mem is 4513Mhz (that seems very low but I assume thats due to hashcat only being able to utilize partial memory)...

Under speed, it shows 300kH/s (61ms).. is 61 ms normal?

PDF Cracking Issues

$
0
0
Hi, I am pretty new to hashcat so this is probably a noob mistake but.

I am unable to crack my PDF hash that I have gotten from the pdf2john.pl script It is a Version 1.7 PDF

When I go to crack it with a dictionary attack that is the only password in the wordlist it skips it.
I assume it is cause by the -O because when I dont use -O it doesnt skip it. However it never says it has found the correct password. 

The pdf is encryped with AES-128

The command I am using is:
Code:
hashcat64.exe -m 10700 -a 0 pdf.hash answer.dict -o output.txt -O

The password I am using is 17 Characters long
The password is also a mix of letters, numbers, and symbols
When I just paste the Password into Adobe Reader it opens no problem

AMD vs NVIDIA ~ $300 USD

$
0
0
Hello,

I've currently got a GTX 750 Ti and am looking to upgrade sometime in the next few months, as it's now artifacting when I power on/off my third monitor, crashing windows, and black screening on any drivers newer than 376.33. 

My budget is $400 CAD (~ $315 USD) max, and I'm currently trying to decide between the GTX 1060 6Gb and NVidia RX 580, both available on Amazon CA around this range.

My use cases are: driving 3 monitors, simultaneous VMs (not all the time), infrequent gaming, and running hashcat for misc CTF challenges, so speed isn't a huge concern, but I'd like to know which of the two cards would offer better price/performance.

Since hashcat will likely be the most GPU intensive thing I do, I'd like to select a new GPU based primarily on on what is best for that.

Current rig: i5-4690, 8Gb ram (2x4Gb, may eventually add another 2x4), and a 750W Gold power supply. In case power draw is a possible issue, I also have 2 HDDs, an SSD, and a bluray drive, and may add another hdd/ssd to boot linux.

RC4 attack for 40bit Word 97-2003

$
0
0
Hey guys,
im trying to open a password protected word file which uses the old 40bit key to encrypt. 
I used https://hashc.co.uk/office2john because im a computer noob and was to lazy to run a Python Script. I received the following header:
$oldoffice$1*12dc5f17e55b7f7cfd07a03ea404574e*e0d8c2d80f43d239f94999ed529d9f03*3214837d5f4b0da596cd8212d98c190c

It also recommended Mode 9700 (However i read that mode 9710 is faster as far as i understood). I ran:
"hashcat64.exe -m 9710 $oldoffice$1*12dc5f17e55b7f7cfd07a03ea404574e*e0d8c2d80f43d239f94999ed529d9f03*3214837d5f4b0da596cd8212d98c190c -a 3 ?b?b?b?b?b -w 3 --potfile-disable" on my windows 7 machine. 

It reached 100% with 0/1 recovered. I tried it on my main device with a 660ti which was super slow (10000kH/s or less, even my laptop is faster, but thats not my problem) and is now @95% progress with no results yet. Tried a mates devide with a 7970 next and it reached 100% with no results in both modes (9700/9710). Am I doing anything wrong? Any suggestions? 
I only need a short answer with correct command in case mine is wrong, im really unexperienced with hashcat. 
Thanks in advance guys!
EDIT: Potential noob mistake: On the 7970 machine i interrupted the 9700 attempt by accident at 60% and restarted it with --skip (just changed the value until i started from 58%), as far as i understood the brute force attack there should be no problem because its only guessing through the whole key space anyway, but hey, as mentioned above im a total noob Big Grin

Very Specific Cracking Method

$
0
0
I am very new to Hashcat so Im not surprised if this is a dumb question but...

How would I go about making an attack that would do something like 

XwordXwordXwordX...

Repeated on an on.

I would want the Xs to be replaced by ?a
And I would want the words to be replaced by words from a wordlist that would also have rules put through them like capitalize all, leet speak, and or anything?

Thanks

How to say that the password starts with "abc"

$
0
0
I know that the password starts with a specific characters.

How should I run hashcat so that it knows the password starts with "abc"?

Veracrypt Non-System Drive

$
0
0
Hey guys,

I have a work computer that I took out of storage needing access to some old work files that are pretty important. The problem is I encrypted the drive i used to store files and can't remember the password I used.  I have a rough idea of what it would be, and have compiled a password list of about 6k entries. 

I am armed with the pw list, hashcat and DD for windows.  

I have successfully encrypted a USB with veracrypt and cracked it with hashcat.

I have been unsuccessful in cracking a veracrypt whole disk encryption for a non system drive.

My problem is trying to figure out which location to use when extracting the hash, because i don't think I am using the right command/location.  My options seem to be:

dd if=\\.\Volume{cbdc7c52-bba5-11e7-814f-806e6f6e6963} of=c:\users\anthony\desktop\hash1.tc bs=512 count=1

dd if=\\?\Device\Harddisk1\DR1 of=c:\windows\system32\hashcat\hdhash2.tc bs=512 count=1 
dd if=\\?\Device\Harddiskvolume3 of=c:\users\anthony\desktop\hdhash3.tc bs=512  count=1  
dd if=\\?\Device\Harddisk1\Partition1 of=c:\users\anthony\desktop\hdhash4.tc bs=512  count=1 


Any help on this would be greatly appreciated.  Here is the ouput for dd --list and the drive im trying to crack is drive D:/

Microsoft Windows [Version 6.1.7601]
Copyright (c) 2009 Microsoft Corporation. All

C:\Windows\system32>dd2 --list
rawwrite dd for windows version 1.0beta1 WIN64.
Written by John Newbigin <jnewbigin@chrysocome.
This program is covered by terms of the GPL Ver

Win32 Available Volume Information
\\.\Volume{cbdc7c51-bba5-11e7-814f-806e6f6e6963
link to \\?\Device\HarddiskVolume1
fixed media
Mounted on \\.\c:

\\.\Volume{cbdc7c52-bba5-11e7-814f-806e6f6e6963
link to \\?\Device\HarddiskVolume3
fixed media
Mounted on \\.\d:

\\.\Volume{0b33d1aa-bba6-11e7-9a32-8de8b5e049e3
link to \\?\Device\HarddiskVolume5
fixed media
Mounted on \\.\g:

\\.\Volume{cbdc7c55-bba5-11e7-814f-806e6f6e6963
link to \\?\Device\CdRom0
CD-ROM
Mounted on \\.\e:


NT Block Device Objects
\\?\Device\CdRom0
size is 2147483647 bytes
\\?\Device\Harddisk0\Partition0
link to \\?\Device\Harddisk0\DR0
Fixed hard disk media. Block size = 512
size is 250059350016 bytes
\\?\Device\Harddisk0\Partition1
link to \\?\Device\HarddiskVolume1
\\?\Device\Harddisk0\Partition2
link to \\?\Device\HarddiskVolume2
Fixed hard disk media. Block size = 512
size is 11103371264 bytes
\\?\Device\Harddisk1\Partition0
link to \\?\Device\Harddisk1\DR1
Fixed hard disk media. Block size = 512
size is 1000204886016 bytes
\\?\Device\Harddisk1\Partition1
link to \\?\Device\HarddiskVolume3
Fixed hard disk media. Block size = 512
size is 1000201740288 bytes
\\?\Device\Harddisk2\Partition0
link to \\?\Device\Harddisk2\DR3
Fixed hard disk media. Block size = 512
size is 500074283008 bytes
\\?\Device\Harddisk2\Partition1
link to \\?\Device\HarddiskVolume5
Fixed hard disk media. Block size = 512
size is 500072353280 bytes

Virtual input devices
/dev/zero (null data)
/dev/random (pseudo-random data)
- (standard input)

Virtual output devices
- (standard output)
/dev/null (discard the data)

C:\Windows\system32>

What do you guys think?

Stdin and stdout simultaneously

$
0
0
Is it possible to use hashcat to use both stdin and stdout with hashcat simultaneously in order to generate candidates with --stdout?

I can only get this to work if I am using a file as the input to hashcat.  If I want to feed hashcat with stdin, it doesn't work.

This is an example that won't work.

./data_generator.sh | ./hashcat64.bin -r ./rules/dive.rule --stdout --outfile-autohex-disable

My goal is to use hashcat and its available rules in order to modify whatever I feed it via stdin.

Should this work or is it not a feature?

rule? not less than 3 or more than 5

$
0
0
ok, need help or hint what to look for.

I have 10 characters long password with large letters and digits.
There are between 2 and 5 digits, rest are letters.
How to make rule or something that includes all digits and all large letters but in a try there is not less than 3 digits and no more than 5.

br
b

old TrueCrypt volumes

$
0
0
OK, so I've come a long way these last days from never having cracked a password before in my life by reading and trying, but I can't get the masking right. It's not written in a way I understand it. Let me explain the setup;

I know *all* the characters used for the passphrases, a very limited selection;

;:,.!@#$%&()_-+=
1234567890
XxZzJjTtUuQq

and I know the passphrases have no spaces in them, and must be
a minimum of 9 and maximum 12 characters in length.
How do I put that in a mask? And how to emphasize to try the  lower case characters first?

I just need a good example, from then on I will understand I'm sure. I know RegEx and batch and bash quite well, but the question mark in a mask, what does it mean?

I'm cracking on Windows 7 x64 now, since that is a system with the fastest GPU (a 1080 Ti) in it.
It's a selection of 10 TrueCrypt Volumes, *.tc I need to find the passwd for.
I have created them myself years ago, so I know the basics for the password I used for it. It wasn't top secret material, but I wanted to shield content/profiles etc for snooping people in the same house I lived in back then. When I went away, when the PC was idle, the TC volume drive-letter would auto-Dismount and thereby protecting all my personal content, so none of the people could access/delete/alter it when using that PC in my absense.
This worked fine, but I lost the password management database that had all the passwords in it (never buy a Drobo by the way, non-redundant maps of your beyond-raid volume, ridiculously insecure way of storing data!).


I remember what I created the volumes with, so -m 6222 or -m 6232 are the two to try for me.

hashcat64.exe -m 6222 J:\tc\mooi2009.tc --outfile TCfound
hashcat64.exe -m 6232 J:\tc\mooi2009.tc --outfile TCfound
Do I need to crack these in two following lines since I want it to try 6222 and 6232 modes or can I combine them?

And how does one --outfile the outcomes (if it finds the passes) for all 10 .tc files into 1 or more files, so I can run the cracking in absense? Does it auto-increment the recovered hashes found into the one outfile?

TIA for any help and advice on speeding it up as well.

NEED HELP WITH HASHCAT

$
0
0
I've downloaded hashcat 2 different versions, the latest one as well as an older version. I almost have it figured out, i am on the last step before i can dehash passwords however something is wrong and i am not sure what it is. if someone can add me on skype so i can screenshare you i would gladly appreciate it.

https://i.imgur.com/RDn5DKI.png


add me on skype danny.brooke@outlook.com

setting up or help me get admin password

$
0
0
i need help on setting it up my file i downloaded doesnt have the exe file im trying to get admin passwords to a server  game i play at war2 glory

crude shell script for running *all* benchmarks

What am i doing wrong? no commands work

$
0
0
i am trying to crack an old office doc (word 97) hash however no combination of commands seem to work, i get all these errors:
Code:
C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1>Hashcat6
4.exe -a 3 -m 9700 --username --status -o FOUND.txt jhash.txt
hashcat (v4.0.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 256/1024 MB allocatable, 5MCU

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1/OpenCL/m09700_a3-optimized.cl: Pure OpenCL kernel not found,
falling back to optimized OpenCL kernel
Hashfile 'jhash.txt' on line 1 (S.doc:$oldoffice$1*971400076ab82dd68XXXXXXXXXXXXXd1*49987289XXXXXXXXXXXXXa67b6747abc*6824aa13d09f0e8fXXXXXXXXXXXXXX8a:::::S.doc): Line-length exception
No hashes loaded.

Started: Mon Nov 20 16:24:13 2017
Stopped: Mon Nov 20 16:24:13 2017

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1>Hashcat64.exe -a 3 -m 9700 --username --status -o FOUND.txt
jhash.txt
hashcat (v4.0.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 256/1024 MB allocatable, 5MCU

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1/OpenCL/m09700_a3-optimized.cl: Pure OpenCL kernel not found,
falling back to optimized OpenCL kernel
Failed to parse hashes using the 'native hashcat' format.
No hashes loaded.

Started: Mon Nov 20 16:42:53 2017
Stopped: Mon Nov 20 16:42:54 2017

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1>Hashcat64.exe -d 2 -a 3 -m 9700 --username --status -o FOUND
.txt jhash.txt
hashcat (v4.0.1) starting...

No devices found/left.

Started: Mon Nov 20 16:45:48 2017
Stopped: Mon Nov 20 16:45:48 2017

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1>Hashcat64.exe -d 1 -a 3 -m 9700 --username --status -o FOUND
.txt jhash.txt
hashcat (v4.0.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 256/1024 MB allocatable, 5MCU

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1/OpenCL/m09700_a3-optimized.cl: Pure OpenCL kernel not found,
falling back to optimized OpenCL kernel
Failed to parse hashes using the 'native hashcat' format.
No hashes loaded.

Started: Mon Nov 20 16:46:03 2017
Stopped: Mon Nov 20 16:46:03 2017

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1>Hashcat64.exe -d 3 -a 3 -m 9700 --username --status -o FOUND
.txt jhash.txt
hashcat (v4.0.1) starting...

No devices found/left.

Started: Mon Nov 20 16:46:19 2017
Stopped: Mon Nov 20 16:46:19 2017

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1>Hashcat64.exe -a 3 -m 9700 --username --status -o FOUND.txt
jhash.txt
hashcat (v4.0.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 256/1024 MB allocatable, 5MCU

C:\Users\XXXX\XXXX\XXXXX\hashcat-4.0.1\hashcat-4.0.1/OpenCL/m09700_a3-optimized.cl: Pure OpenCL kernel not found,
falling back to optimized OpenCL kernel
Failed to parse hashes using the 'native hashcat' format.
No hashes loaded.

Started: Mon Nov 20 16:46:29 2017
Stopped: Mon Nov 20 16:46:29 2017
Viewing all 8174 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>