Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8201 articles
Browse latest View live

New

$
0
0
I am new to the process of all this. I am simply looking for some help to navigate this program. I am trying to learn more about computer but cracking passwords is something i have no clue about. I am not using this program to do illegal things or break into someones computers. I'm simply using it to get into old hard drives i find so i can go in and delete everything so i can use them. If there is someone who could please help me it would be much appreciated please feel free to email me. Thank you

AMD Threadripper CPU mining

$
0
0
I have an AMD Threadripper that I want to check the hash rate on but hashcat 4 only shows my GPUs. I've installed the AMD driver but when I when I use ./hashcat64.bin -I it only shows my GPUs.

outfile format question [HELP]

$
0
0
Im trying out different features of hashcat. So recently, I played with outfile formats. the Format I used was
Code:
plain: crackpos
Apparently that will give me the amount of guesses hashcat has gone through so far? anyway im using prince processor, and when i use it alongside hashcat i can see (terminal output) the `crackpos`. Those values seem realistic. When I look at the outfile, i get something in the hundred thousands and single  millions. This is what confuses me. If the average hashing speed (which i did measure) is ATLEAST 2500 k/hs per second, then the values i get in the outfile format tell me that this ( 8 hashes) would have been easily cracked within a few minutes. and the process takes 2-3 days. Why is this. Is this prince processor to blame? or hashcat? Do I have to run the command again? thanks in advance Smile

Word Mangling/Wordlist generator

$
0
0
Hi There,

I'm trying to crack a lost password. I think I know what it is, but must have originally entered it incorrectly as it is not working. Is there a way in Hashcat to enter the password and have Hashcat mangle each letter, misspelling it. 

I have tried to generate a wordlist of misspelled words but Crunch doesn't seem to work for windows 10. If this is not possible in hashcat can you recommend a wordlist generator that can do this in windows

I'd appreciate your help.

How to select exact search space?

$
0
0
Hi there!
This is my first post on this forum, so I wanted to thank all of you, Hashcat devs and Community for your great work on this tool!

I'm trying to write my own cracking-distribution software to divide one problem (hash cracking ofc) on many computers. I have a problem with hashcat settings - after sending to node worker selected hash I need to tell hashcat to brute only strings from predefined space. An simplified example: let's assume I have 4 chars in my password and 26 workers. Then first worker should search in <aaaa, azzzz>, second <baaa, bzzzz> and so on. I was trying to find the answer in disthc code and FAQ, but I've probably missed something.

Thank you in advance!
foxtrot

Recover blockchain.info password from .joson file ?

$
0
0
I have wallet.aes.json file from blockchain.info from which I cant remember password so could I ise hashcat to recover it ?

Invalid LUKS filesize

$
0
0
Hi,

I have this output when I try to bruteforce luks header of my pendrive

Code:
hashcat@gentoo.org ~/Luks $ hashcat -a 3 -m 14600 4G-header dict.txt


hashcat (v4.0.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce 940M, 500/2002 MB allocatable, 3MCU

Hashfile '4G-header': Invalid LUKS filesize
No hashes loaded.

Started: Sun Jan 14 15:31:57 2018
Stopped: Sun Jan 14 15:31:57 2018

What's wrong?

Time ago could run successfully but now doesn't work for me.

Regards.

How are Litecoin wallets encrypted?

$
0
0
I'm still new to hashcat so if there is a kind soul out there that is willing to shed some light onto my situation I would greatly appreciate it.

So I've got an old Litecoin Core wallet from 2013 (even have the old wallet exe file too!) that is locked. I roughly know what the password is but I wanted to understand the decryption process better so I made a blank wallet and set the password to 12345.

I ran pywallet on it and got this section at the end with the encrypted private key hash and salt:
Encrypted Key: bdb6bcd04421558ddf7944814de5c7c25817d63a3a71dcf9777c784c4fdc7e459169452582f57551753ceb126402834a
Salt:
     4d123683488a3c0f

This is where my understand of encryption drops though. My theory is that this is SHA384 purely due to the length of the hash but if SHA384 is a truncated version of SHA512 then is there a way I can convert this to SHA512 with a salt and then just run that through hashcat?

Also, I have run JTR on this test wallet as well and I can crack that no problem (cause the pass is only 12345) but my speeds are only around 7,000 H/s (running a 7950 and a Vega 64).

But if the Litecoin private key encryption is truely only SHA384 or SHA512 then shouldn't I be able to take advantage of the speeds of SHA512 decryption?

Like I said I'm still new to this so if anyone can help explain this to me it would be really helpful cause I'm sure there are some basic concepts I'm not grasping here.


Thanks in advance!

http://wellnesssupplement.com/venorex-reviews/

$
0
0
Instead of concentrating on Venorex, start putting in time in other sorts of some principle. I believe I need to find friends this have that but that's nonstop.That potentiality doesn't matter in my case, most of the time. That wasn't painful. Do not misunderestimate this but their attachment makes the basics of this whatchamacallit seem like pure pleasure. This is not a natural way of thinking. It is a rare insight. That would be dull if there were limits. That sent beyond the pale. A variation is an inspired approach to find even more types of Venorex. I'm overwhelmed this I completely refuse this clever fancy. Isn't using it paid for? This is good info. I need to make maximum use of Vexan Male Enhancement. 
http://wellnesssupplement.com/venorex-reviews/
http://www.dailymotion.com/video/x6d4tvj

question about hccapx

$
0
0
Hello
I have a problem with encryption on hccapx file.
based on this page 
this is my password/keymic in  encrypted :9094e48390f2 
on this [Image: 14OoUjr.jpg]
and this is password as plain-text:13471378
based on this page it's "SHA1",but when  I go on this website select SHA1 and enter this string:13471378
website give to me different result e8a6673cb3b38ca1a3830422f08f0b672f58da3d
I need get same result (i mean enter 13471378 and get 9094e48390f2 )
actually i need c#/c++ source code or a website like this website

Should I buy a GTX 1070 in place of my GTX 980M

$
0
0
I've got an Alienware R17 V3 running a GTX 980M

Trying to crack my Ethereum Pre-Sale wallet, getting currently:

 157.1 kH/s (8.98ms)

I'm a software guy, so, I've got a good buy available for $700 bucks for an ZOTAC GeForce GTX 1070 Ti MINI 8GB

Would this card significantly improve my hash rate? My current password runtime is 2 days, and it's not even 'the big one' which I suspect will take a month on my current 980M.

On a side note, I've REALLY enjoyed my time here at Hashcat, what a bit of fun I'm having (in an otherwise shitty situation Tongue)

Line-length exception....

$
0
0
Hi all, I've done a ton of reading and watched videos but I cant figure this out, So I joined the forums for some pobbile help! 
Right this is where im at...

I've got a Musicoin wallet .json file I cannot remember the password to.

I ran the file through the ethereum2john.py script and it spat out my hash. 

I shows the first part as $ethereum$s*262144*8*1* so I think this is a SCRYPT v3 which is gpu resistant.

I think I roughly know the password so was hoping to use a mask to help solve it.

I wanted to start out buy running a standard dictionary attack at it to see if hashcat worked and I got this....

C:\hashcat>hashcat64 -m 15700 -a 0 -w 3 .\hashes\music.txt .\wordlists\john.txt
hashcat (v4.0.1) starting...

* Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Ellesmere, 3840/4096 MB allocatable, 32MCU
* Device #2: Intel(R) Core(TM) i7 CPU         920  @ 2.67GHz, skipped.

Hashfile '.\hashes\music.txt' on line 1 ( ■$): Line-length exception
Hashfile '.\hashes\music.txt' on line 2 (): Line-length exception
Hashfile '.\hashes\music.txt' on line 3 (): Line-length exception
Hashfile '.\hashes\music.txt' on line 4 (): Line-length exception
No hashes loaded.

Started: Mon Jan 15 19:23:57 2018
Stopped: Mon Jan 15 19:23:57 2018


any pointer would be great.

onis

Error while running hashcat: llvm_codegen: Assertion error == 0 failed...

$
0
0
Hi all, 

I'm having the following error when trying to use hashcat (up-to-date from apt-get repos). Here with --stdout flag in combination with a mask modifier.
Code:
# hashcat -m 0 -a 3 -1 'hasct' --stdout ?1?1?1 
hashcat: common.c:108: llvm_codegen: Assertion `error == 0' failed.
Aborted

I'm using the following OS (I know it doesn't handle OpenCL well but it worked up until now so hopefully my problem can be solved ^^)
Code:
# uname -a
Linux redonion 4.0.0-kali1-amd64 #1 SMP Debian 4.0.4-1+kali2 (2015-06-03) x86_64 GNU/Linux

It seems I get the same problem when trying to actually crack some hashes (with or without the -r flag):

Code:
hashcat -a 0 -m 300 hashes-hc /usr/share/wordlists/rockyou.txt -r ./resources/tools/password_cracking/Hob0Rules/hob064.rule --force                                                                     
hashcat (pull/1273/head) starting...

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz, 2967/2967 MB allocatable, 2MCU

Hashes: 2 digests; 2 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 64

Applicable optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
Watchdog: Temperature retain trigger disabled.

* Device #1: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D VECT_SIZE=4 -D DEVICE_TYPE=2 -D DGST_R0=3 -D DGST_R1=4 -D DGST_R2=2 -D DGST_R3=1 -D DGST_ELEM=5 -D KERN_TYPE=300 -D _unroll -cl-std=CL1.2'
hashcat: common.c:108: llvm_codegen: Assertion `error == 0' failed.
Aborted

Anyone has any idea what is going on and how to solve it ?
Thanks

Litecoin wallet: Not cracking password (even known).

$
0
0
Hi there.

It's been four weeks from now when I started with my forgotten wallet password recovery. Until yesterday I had a plan to wrote something with questions about encoding, but on the way to eliminate everything else, I discovered that new test-wallet can't be cracked even without any local character or any special character.

Is there some known issues with cracking Litecoin/Bitcoin wallet hashes? Any issues with wallet versions, Hashcat versions or something?

These are my steps:

0. Radeon HD5870 (yep, it's not too much, but maximum keyspace for me is about 3000)

0. Litecoin Core v0.14.2 (64-bit)

1. wallet.dat is copied to another machine on Linux.

2. There I get hash by bitcoin2john.py (hash looks OK).

3. Making files: .hash .dict (left and right), cracked.txt

4. Run:
Code:
hashcat64.exe -m 11300 wallet.hash -a 1 d1.dict d2.dict -o cracked.txt --self-test-disable -w 3 --status

5. Every reasonable encoding was tested (also inside .cmd file by adding "chcp"): UTF-8, UTF-8(noBOM), UTF-7, ANSI, ISO-8859-2, "Windows default". Possible special characters in my password: Polish letter "ł/Ł" and  tilde key "`".

6. Every time exhausted! Even when I'll set on new wallet four-characters password and run 
Code:
-m 11300 wallet.hash -a 3 pas?l

Any suggestions at this moment?
Or what can I add here to show more specific information?

I will be appreciate.

Best Regards.
syd

crackpos values are wrong {HELP}

$
0
0
Crackpos is the # of iterations tried to guess a password right?
it doesnt seem so:

So im using hashcat along prince processor, no the issue is not coming from the latter; i can assure youthis is an issue with hashcat. along side these 2 programs running at once, i also have to run a python script to parse some data (the hash/sec) . without the python script i can see the hashcat output every 10 seconds. when i read that output, i see that the num of guesses is somewhere in the billions. when i run the python script, (which writes to a different file than the outfile) i cant see that; its reading from stdin. anyway, when i look at the file (irregardless of if i use the python thing or not) the crack pos values for my hashes is magnitudes lower than what it actually should be (talking about hundreds of thousands compared to trillions and billions) . why is this. I used outfile 10 or plain:crackpos. Do i just not know what crack pos is?
 please help 
Smile thanks

Automatic Handshake Extraction/Separation and hccapx Generation Tool

$
0
0
Hello all,

(While reading this, when I refer to "good", "workable', and "bad", I am referring to Pyrit's classification of the quality of the handhsake.)


I created this repository because I noticed a few issues when running hashcat 4.0.1-79-g7f087d0 on my R9 290 GPU. If more than one handshake was included in the .hccapx file, my cracking speed slowed down. If I performed a capture on my home network over 72 hours, with multiple devices connecting/disconnecting, I ended up with over 150 handshakes in my capture file and in the converted .hccapx file. This was enough to slow my cracking speed down from about 116 kH/s to only 14 kH/s (note, all the handshakes were for the same ESSID). Therefore, I wanted a way to separate the different handshakes from my capture file and only use the single "highest quality" handshake in my .hccapx file so I could obtain maximum speed.

The second issue I noticed was that my capture file with over 150 handshakes included good, workable, and bad handshakes. I wonder if this is what was causing the slow down, perhaps the bad handshakes which were also included in the .hccapx file were generating incorrect hashes and thus hashcat was trying to crack multiple hashes instead of only one. Regardless, I was unsure of how hashcat handles multiple handshakes, especially mixed quality ones, so I wanted a way to strip my capture file down to a single handshake so I knew exactly what hashcat was working with.

The functionality may already exist somewhere, but after searching the web for a couple days I was unable to find a way to split a capture file into individual handshakes. Pyrit could separate by ESSID/BSSID but not individual handshakes, the online hccapxsplitter tool could split the .hccapx file into separate handshakes but then I was unable to find a tool which could detect the quality of a handshake in a .hccapx file. I tried looking at the message_pair in the hexidecimal output from hccapx, per this website https://hashcat.net/wiki/doku.php?id=hccapx, but I noticed that a file with a single "bad" handshake had a 00 in the message_pair location and a different file with a single "good" handshake also had a 00 in the message_pair location so that wasn't giving me enough information to classify the handshake contained in the .hccapx file.

Another feature I desired was the ability to automatically output each ESSID in a capture files to a separate .hccapx file. Furthermore, I thought it'd be nice if the entire post-processing of the capture file (stripping, extracting of handshakes) and conversion to a separate .hccapx for each ESSID was completely automated.

Thus, I created this patch and script to fullfil this need that I had. I ran across several threads in different forums with people searching for similar functionality so I thought I would create a repository and share this with anyone else who may find it useful.  The repository link is below.

https://bitbucket.org/JohnDN90/hashcatpreparationtools

If you find this useful, please let me know!  Also if you find a bug or fix a bug I'd appreciate feedback on that as well.

DISCLAIMER: These tools are intended for use with auditing the security of wireless networks for which you have AUTHORIZATION. This means you may either use it on wireless systems which you own or wireless systems which you obtain permission for from the network owner.

Issue with large hcmask file

$
0
0
Hi everybody!
First of all I want to say thanks for this great program, it's very useful!
In a specific use-case I believe I am facing a bug: if in mask-attack mode you use large hcmask file (e.g. rockyou-5-86400.hcmask from standard pack with hashcat) in random Guess.Queue place hashcat throws an error: "Restore value is greater than keyspace." and halts. If you rerun the program with the same cmdline the bug may reoccur in another Guess.Queue place.
Example of cmdline:
hashcat -m 10 /hashes.txt -a 3 /usr/share/hashcat/masks/rockyou-5-86400.hcmask --potfile-disable
I use the latest hashcat version from The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux repo 3.60-1
Thanks for your attention, if you know the solution, please post it in the comments.

http://www.healthytalkzone.com/bellaplex-reviews/

$
0
0
I was exhilarated by Bellaplex. Unquestionably, "Divide and conquer." That is a salient decision. However, what are you going to make of it? You can't chase both some area and using it at the same time. I can understand what's appening. I pursued this tactic profusely about a year ago. That's quite acceptable. I gather many Bellaplex Review greenhorns understand the value of having Bellaplex Review. It past year I have been fortunate with this. I simply don't want any rumors to take hold. We'll keep quiet about that. Perhaps you should not use it to surprise everybody they know. Bellaplex is anything but. 
http://www.healthytalkzone.com/bellaplex-reviews/
https://www.twitch.tv/videos/219387987

Hashcat doesn't load bcrypt hash

$
0
0
I'm trying to brute force bcrypt salted password but hash cat said me that don't fine any hash:

hashcat -a 0 -m 3200 $826y4$31226$dObD2ZfleM3zbIe44M0WcQcx2N4D1U847N7Dfd6jaN2.cj9R0Sb0ThDPBs4I64EZWoeig07hg9okTIW:90a88c738fda496c070c69e4e7ced73c /Volumes//rockyou.txt

The bcrypt is this:

$826y4$31226$dObD2ZfleM3zbIe44M0WcQcx2N4D1U847N7Dfd6jaN2.cj9R0Sb0ThDPBs4I64EZWoeig07hg9okTIW:90a88c738fda496c070c69e4e7ced7

but hash cat say me: 

hashcat () starting...



OpenCL Platform #1: Apple

=========================

* Device #1: Intel(R) Core(TM) i7-3635QM CPU @ 2.40GHz, skipped

* Device #2: HD Graphics 4000, 384/1536 MB allocatable, 16MCU

* Device #3: GeForce GT 650M, 256/1024 MB allocatable, 2MCU



Hash '26y41226.cj9R0Sb0ThDPBs4I64EZWoeig07hg9okTIW:90a88c738fda496c070c69e4e7ced73c': Line-length exception

No hashes loaded



Started: Wed Jan 17 18:37:48 2018
Stopped: Wed Jan 17 18:37:48 2018


Someone could help me to set correctly brute force for this type of hash?

Trouble with veracrypt volume

$
0
0
I'm desperately trying to get back into a veracrypt volume I created that has all my cryptocurrency passwords in it. 

I'm new to this and I don't think I fully understand what I need to do. 

The veracrypt volume is a container file rather than a drive, and I know the password is composed of a limited number of "words"/components. so something like "sun7CRABforkBUM" I know all the possible components but not which order or how many, so it could be as little as 5 components or as many as 10, but only from a predefined list, with any word potentially capitalised or not

As far as I could tell, it was a combinator attack I needed to use, so I tried this:

hashcat64.exe -m 13721 -a 1 "s:\crypto" "S:\Downloads\hashcat-4.0.1\crypto.dict"


where "crypto" is the name of my veracrypt volume and "crypto.dict" is a list of all possible password components. 

When I try and run this command I get the usage example prompt. If I try with mode 0 then it says no hash file.

Can anyone tell me what I'm doing wrong here?
Viewing all 8201 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>