Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8074 articles
Browse latest View live

Automatic Handshake Extraction/Separation and hccapx Generation Tool

$
0
0
Hello all,

Quick Summary
Adds 3 new commands to Pyrit by patching pyrit_cli.py.
  1. strip_best_handshakes: Outputs the highest quality handshake for each AP to a single output (.cap) file.
  2. separate_best_handshakes: Outputs the highest quality handshake to a separate output (.cap) file for each AP.
  3. separate_handshakes: Outputs ALL handshakes in the input file to a separate output (.cap) file.
prepareCaptureForHashcat script: Automatically strips the best handshake for each AP and outputs a .hccapx file for each AP containing only the best handshake.


(While reading this, when I refer to "good", "workable', and "bad", I am referring to Pyrit's classification of the quality of the handhsake.)


I created this repository because I noticed a few issues when running hashcat 4.0.1-79-g7f087d0 on my R9 290 GPU. If more than one handshake was included in the .hccapx file, my cracking speed slowed down. If I performed a capture on my home network over 72 hours, with multiple devices connecting/disconnecting, I ended up with over 150 handshakes in my capture file and in the converted .hccapx file. This was enough to slow my cracking speed down from about 116 kH/s to only 14 kH/s (note, all the handshakes were for the same ESSID). Therefore, I wanted a way to separate the different handshakes from my capture file and only use the single "highest quality" handshake in my .hccapx file so I could obtain maximum speed.

The second issue I noticed was that my capture file with over 150 handshakes included good, workable, and bad handshakes. I wonder if this is what was causing the slow down, perhaps the bad handshakes which were also included in the .hccapx file were generating incorrect hashes and thus hashcat was trying to crack multiple hashes instead of only one. Regardless, I was unsure of how hashcat handles multiple handshakes, especially mixed quality ones, so I wanted a way to strip my capture file down to a single handshake so I knew exactly what hashcat was working with.

The functionality may already exist somewhere, but after searching the web for a couple days I was unable to find a way to split a capture file into individual handshakes. Pyrit could separate by ESSID/BSSID but not individual handshakes, the online hccapxsplitter tool could split the .hccapx file into separate handshakes but then I was unable to find a tool which could detect the quality of a handshake in a .hccapx file. I tried looking at the message_pair in the hexidecimal output from hccapx, per this website https://hashcat.net/wiki/doku.php?id=hccapx, but I noticed that a file with a single "bad" handshake had a 00 in the message_pair location and a different file with a single "good" handshake also had a 00 in the message_pair location so that wasn't giving me enough information to classify the handshake contained in the .hccapx file.

Another feature I desired was the ability to automatically output each ESSID in a capture files to a separate .hccapx file. Furthermore, I thought it'd be nice if the entire post-processing of the capture file (stripping, extracting of handshakes) and conversion to a separate .hccapx for each ESSID was completely automated.

Thus, I created this patch and script to fullfil this need that I had. I ran across several threads in different forums with people searching for similar functionality so I thought I would create a repository and share this with anyone else who may find it useful.  The repository link is below.

https://bitbucket.org/JohnDN90/hashcatpreparationtools

If you find this useful, please let me know!  Also if you find a bug or fix a bug I'd appreciate feedback on that as well.

DISCLAIMER: These tools are intended for use with auditing the security of wireless networks for which you have AUTHORIZATION. This means you may either use it on wireless systems which you own or wireless systems which you obtain permission for from the network owner.

Hardware advice on a new build

$
0
0
Hi all,

Been doing some research and starting to select my build, would greatly appreciate some advice! 

The GPU's are the only thing I haven't picked yet, of which I'm going to get 4x
I'm about ready to accept i'm not going to find any 1080 Ti FE's or even 1070's for that matter. 

So really my question is, how bad of an idea is it to place 4x 1080 Ti's next to each other? If that's your only choice what extra steps would you take to protect them?

ASUS Turbo GeForce® GTX 1080 Ti 11GB GDDR5X is my lead contender so far.


For the rest, i'm equally open to any advice; please let me know your thoughts:

Mobo: Asus X99-E WS Socket 2011-v3 CEB Motherboard

CPU: Intel Core i7 6850K Extreme (Broadwell-E) Socket LGA2011-V3 Processor

CPU Cooler: be quiet! BK019 Dark Rock Pro 3 CPU Cooler with Dual Silent Wings Fan

Memory: Kingston HyperX Fury Black 64GB (4x16GB) DDR4 PC4-19200 2400MHz Quad Channel Kit

Case: Corsair Obsidian Series 750D High Airflow Edition Full Tower Case

PSU: EVGA SuperNOVA 1600 P2 ATX Power Supply

SSD: Samsung 850 Evo Basic 500GB Solid State Hard Drive 2.5"

Thanks in advance!

32 vs 64 bit?

$
0
0
Hey all, I can get 32 bit running perfectly fine.

64 bit hashcat tells me I don't have the correct privileged and closes. 

Whatever... but am I missing out on speed or performance? Is it worth fixing?

low gpu utilization

$
0
0
I have 4 nvidia gpus performing a mask attack on a blockchain wallet. The gpu utilization is at 20% on each. 

I have tried using the different workload settings (-w 4, -O) but these have no effect.  The benchmark performs at 100% utilization. 

I am also unable to overclock, tune fan speeds, etc. with my gpu tuner utility (tried --gpu-temp-disable etc). 

What could be causing this? I saw some posts saying their utilization was low but on a dictionary attack. I am using pci-usb risers for the cards. I have the latest nvidia graphics drivers. Running on windows 10. Could there be problems with openCL drivers?

Trying to increase performance of mask attack with a two character prefix

$
0
0
Hi,

I am completely new to hashcat and am trying process as many MD5 hashes of the input "0.################" per second, where '#' is a digit 0-9. The mask I am currently using to attempt this is "0.?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d", however this is significantly slower than if I use the mask "?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d" which does not include the prefix. I am aware that the first four characters in the mask should allow for lots of possible combinations to increase GPU utilisation. I have seen that using the ($salt.$pass) variation of the MD5 algorithm can be a possible solution however this has not been the case for me.

Using the non-prefix mask I achieve ~650 MH/s
Using the prefix mask I achieve ~420 MH/s
Using the salt method (-m 20) I achieve ~280 MH/s

Would love to know how I can fix this if possible

Thanks

Bitshares wallet

$
0
0
Hi Royce!
I am a bloody newbie in this subject but stupidly I have to retrieve the password of my Bitshares wallet.
As far as I have learned first I have to get the hash out of this wallet to be able to check my wordlist against it with your program. That's right?
But how do I get the hash out of my Bitshares wallet?

Many thanks for any advice!
A desperate

http://www.healthytalkzone.com/primacin-xl/

$
0
0
Here we come to the very center of Primacin XL. I had chosen a Primacin XL that initiates a territory for a Primacin XL. The thought is this apple of my eye. Most apprentices who have talked to me before will know that I dislike doing it. They don't have a clue about what they're talking about when it is linked to their difficulty. I suspect that you are one of 'those enthusiasts'. There are only a handful of notions in this arena. Using it means a lot to wanderers in all walks of life. Good goingÖ It's the only factor that matters. This means economic survival. Do you know how to fix a broken Primacin XL?  
http://www.healthytalkzone.com/primacin-xl/
https://primacinxlreview.weebly.com/blog...der-online

Old Office and KDF

$
0
0
Hello,

I am trying to crack an old-office hash following the steps given at https://hashcat.net/forum/thread-3665-post-20935.html#pid20935 :

Thanks to mode 9710 I found : 'deebd8f416' as output.

Quote:Append 4 byte zeros to result
-> deebd8f41600000000
Quote:MD5 the 9 bytes
md5("deebd8f41600000000") = CF205B696DC9CB05FB008C2B90BFD2AC

Then I'm lost :
Quote:Use 16 byte result as 128 bit RC4 Key
Decrypt encryptedVerifier with RC4 to decryptedVerifier
Decrypt encryptedVerifierHash with RC4 to decryptedVerifierHash
MD5 the decrypted encryptedVerifier
Compare 16 byte result with decrypted encryptedVerifierHash

Could you please provide deeper explanation ?

AMD FirePro D300 Benchmark

$
0
0
Don't buy a Mac Pro for hashcat. I had the "privilege" to test drive on with dual D300s.

https://gist.github.com/soxrok2212/9004f...2c916bafe9

Driver: Apple, Unknown

Hashcat Version: 4.0.1-123-g2095e27d

Code:
OpenCL Platform #1: Apple
=========================
* Device #1: Intel(R) Xeon(R) CPU E5-1620 v2 @ 3.70GHz, skipped.
* Device #2: AMD Radeon HD - FirePro D300 Compute Engine, 512/2048 MB allocatable, 20MCU
* Device #3: AMD Radeon HD - FirePro D300 Compute Engine, 512/2048 MB allocatable, 20MCU

Benchmark relevant options:
===========================
* --force
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.Dev.#2.....:  4443.0 MH/s (75.08ms)
Speed.Dev.#3.....:  4442.7 MH/s (75.08ms)
Speed.Dev.#*.....:  8885.7 MH/s

Hashmode: 100 - SHA1

Speed.Dev.#2.....:  1466.3 MH/s (56.78ms)
Speed.Dev.#3.....:  1466.5 MH/s (56.78ms)
Speed.Dev.#*.....:  2932.8 MH/s

Hashmode: 1400 - SHA-256

Speed.Dev.#2.....:   619.6 MH/s (67.04ms)
Speed.Dev.#3.....:   620.7 MH/s (66.89ms)
Speed.Dev.#*.....:  1240.3 MH/s

Hashmode: 1700 - SHA-512

Speed.Dev.#2.....: 76651.4 kH/s (67.91ms)
Speed.Dev.#3.....: 76712.0 kH/s (67.88ms)
Speed.Dev.#*.....:   153.4 MH/s

Hashmode: 2500 - WPA/WPA2 (Iterations: 4096)

Speed.Dev.#2.....:    24812 H/s (102.28ms)
Speed.Dev.#3.....:    25194 H/s (100.84ms)
Speed.Dev.#*.....:    50005 H/s

Hashmode: 1000 - NTLM

Speed.Dev.#2.....:  7026.8 MH/s (95.12ms)
Speed.Dev.#3.....:  7026.9 MH/s (95.12ms)
Speed.Dev.#*.....: 14053.7 MH/s

Hashmode: 3000 - LM

Speed.Dev.#2.....:  4025.3 MH/s (82.79ms)
Speed.Dev.#3.....:  4023.0 MH/s (82.75ms)
Speed.Dev.#*.....:  8048.3 MH/s

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.Dev.#2.....:  4117.0 MH/s (40.40ms)
Speed.Dev.#3.....:  4115.8 MH/s (40.35ms)
Speed.Dev.#*.....:  8232.8 MH/s

Hashmode: 5600 - NetNTLMv2

Speed.Dev.#2.....:   311.5 MH/s (66.87ms)
Speed.Dev.#3.....:   311.7 MH/s (66.87ms)
Speed.Dev.#*.....:   623.2 MH/s

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.Dev.#2.....:   168.8 MH/s (61.55ms)
Speed.Dev.#3.....:   168.7 MH/s (61.55ms)
Speed.Dev.#*.....:   337.5 MH/s

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.Dev.#2.....:  1584.6 kH/s (47.67ms)
Speed.Dev.#3.....:  1586.1 kH/s (47.67ms)
Speed.Dev.#*.....:  3170.7 kH/s

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

* Device #2: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

* Device #3: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.Dev.#2.....:     2183 H/s (63.55ms)
Speed.Dev.#3.....:     2499 H/s (62.00ms)
Speed.Dev.#*.....:     4682 H/s

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.Dev.#2.....:    10369 H/s (49.47ms)
Speed.Dev.#3.....:    10365 H/s (49.60ms)
Speed.Dev.#*.....:    20734 H/s

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.Dev.#2.....: 23001.9 kH/s (56.58ms)
Speed.Dev.#3.....: 23040.8 kH/s (56.50ms)
Speed.Dev.#*.....: 46042.7 kH/s

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.Dev.#2.....: 22925.9 kH/s (56.86ms)
Speed.Dev.#3.....: 22943.2 kH/s (56.85ms)
Speed.Dev.#*.....: 45869.1 kH/s

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

* Device #3: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

* Device #2: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.Dev.#2.....:     4214 H/s (102.44ms)
Speed.Dev.#3.....:     4274 H/s (100.79ms)
Speed.Dev.#*.....:     8488 H/s

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.Dev.#2.....:     2360 H/s (68.04ms)
Speed.Dev.#3.....:     2354 H/s (68.27ms)
Speed.Dev.#*.....:     4714 H/s

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.Dev.#2.....:      524 H/s (67.44ms)
Speed.Dev.#3.....:      524 H/s (67.51ms)
Speed.Dev.#*.....:     1048 H/s

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.Dev.#2.....:     1124 H/s (17.18ms)
Speed.Dev.#3.....:     1122 H/s (17.10ms)
Speed.Dev.#*.....:     2246 H/s

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.Dev.#2.....:     4310 H/s (36.59ms)
Speed.Dev.#3.....:     4310 H/s (36.59ms)
Speed.Dev.#*.....:     8620 H/s

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.Dev.#2.....:     7492 H/s (84.80ms)
Speed.Dev.#3.....:     7492 H/s (84.79ms)
Speed.Dev.#*.....:    14984 H/s

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.Dev.#2.....:    57154 H/s (88.71ms)
Speed.Dev.#3.....:    57155 H/s (88.70ms)
Speed.Dev.#*.....:   114.3 kH/s

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.Dev.#2.....:    62334 H/s (108.98ms)
Speed.Dev.#3.....:    62527 H/s (108.97ms)
Speed.Dev.#*.....:   124.9 kH/s

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.Dev.#2.....:   468.1 kH/s (78.82ms)
Speed.Dev.#3.....:   472.2 kH/s (78.80ms)
Speed.Dev.#*.....:   940.3 kH/s

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.Dev.#2.....:      433 H/s (58.92ms)
Speed.Dev.#3.....:      433 H/s (58.92ms)
Speed.Dev.#*.....:      865 H/s

Started: Mon Jan 29 10:29:56 2018
Stopped: Mon Jan 29 10:35:46 2018

http://www.fitwaypoint.com/slimforia-forskolin/

$
0
0
I'm not in the business of setting SlimForia Forskolin up for that sort of treatment though. At the very least I can avoid that anyway. That may be a short-term fix. This is how I learned this in connection with SlimForia Forskolin. They're 
reliable. It goes over every nuance. Just this morning, I read about one guy who woke up to discover this. You can even ask consultants about it where my prerogative shows me that I have a lot to learn. Well, like my teacher maintains, "Time flies when you're having fun." That isn't helpful. It is the law of the jungle. Why should they be allowed to bloviate anything that details this so well? You'll only see that respecting that enlargement once in a blue moon. Old pros don't want to suppose concerning their area of interest being a bad experience. I have to make it obtainable for you. When I started using SlimForia Forskolin, I was a nobody.
http://www.fitwaypoint.com/slimforia-forskolin/
https://slimforiaforskolin.wordpress.com...so-famous/

Can I restore old header keys for logical volume using dd command? (Veracrypt)

$
0
0
I've been trying to crack Veracrypt password for logical volume (full disk encryption) using hashcat, but with no success. My wordlists don't fit, but definitely I do everything correctly because I've cracked hash with old password from old rescue disk.
My question is: if I use dd command on linux to overwrite hash on disk using hash file from old rescue disk, will I be able to use old password? I've read it's possible to restore old headers for all kinds of encrypted volumes except logical volume (when trying to restore, old rescue disk says "Invalid parameter"). 
I mean, is restoring old header for logical volume from old rescue disk just blocked to prevent doing so from rescue disk, or it's blocked because old header won't work anyway?
If won't work, could you please explain me why?

Hashcat Bruteforce Mode failure

$
0
0
Seems like Hashcat Brute force mode stopped properly working. Nothing was changed in terms proprietary nvidia drivers, though I have updated linux kernel several times, not sure when exactly it started to behave like this.

Example: hashcat -m 2500 -a 3 -w 3 [path-to-hccapx-file] ?a?a?a?a?a

Return: Skipping mask '?a?a?a?a?a' because it is smaller than the minimum password length.

After that hashcat stops. I've tried any number of chars, it returns the same apart from when I go over 9 chars. Used to work with any number of chars. What I'm missing out here?

Running Hashcat on SBC

$
0
0
I am a regular raspberry pi user. I understand that Hashcat doesn't have the compatability to run on it yet. However, i've recently learned about a  new Single board computer called the Asus Tinker board, which is x86. Can Hashcat run on the Asus tinker board? Also are there any future plans for raspberry pi versions of hashcat? Thanks Smile

HELP, need a mask example

$
0
0
Hi everyOne i know mayBe this this question has been answered already but i realy couldnt find my answer 
so i need a mask wpa attack example 
i wanna crack a wpa handshake that its password contain upperCase lowerCase and Numbers 
someThing like : 5p0G0Qvf or L45k09vO

any idea?

Which Hash modes should be chosen by NThash ciphertext?

$
0
0
Which Hash modes should be chosen by NThash ciphertext?

DES-ECB brute force

$
0
0
Hi
I experminting with DES brute force in hashcat but none of the commands below resulted in to finding any key. I should mention that all plaint-text/cipher-text pairs has been checked with openssl encrtyption tool.
What is the problem?



Code:
./hashcat64.bin -m 14000 47dc9810ade39295:b5866d1dd5cdf934 -a 3 --quiet --hex-charset 6861736863617431 --outfile-format 5 --potfile-disable

./hashcat -m 14000 3636363636363636:37f8759eb77e7bfc -a 3 --hex-charset 3636363636363636 -1 charsets/DES_full.charset --quiet --potfile-disable

./hashcat -m 14000 3737373737373737:5013CA4F62C9CEA0 -a 3 --hex-charset 3737373737373737 -1 charsets/DES_full.charset --quiet --potfile-disable

./hashcat -m 14000 3838383838383838:8940F7B3EACA5939 -a 3 --hex-charset 3838383838383838 -1 charsets/DES_full.charset --quiet --potfile-disable

Hash craked with John the ripper but failed with Hashcat

$
0
0
As a newbie that registered in a network security class, I was asked to hash (MD5) a password and to crack it with hashcat.
My password is "trumpette". John the ripper craked it within a few minutes but hashcat never managed to crack it.

The command I used is

Code:
hashcat -a 0 -m 0 -O hash_string /usr/lib/rockyou.txt

Is there anything in this command line that would explain why hashcat fails?

Thank you

1080ti slow speed performance WPA/WPA2

$
0
0
Hi, all.
I have slow speed performance WPA/WPA2 with a wordlist in hashcat.I’m using 2 GTX 1080 FE and executed hashcat for crack WPA/WPA2 with a Wordlist.

I’m using 2 GTX 1080 FE and executed hashcat for crack WPA/WPA2 with a wordlist.

For example, 8 digits wordlist test speed:hashcat64.exe -a 0 --session=2018-02-02 -m 2500 -w 3 --force -p : --status --status-timer=10 --gpu-temp-disable -o "C:\Hashcat\HashcatGUI\Xiaomi_found2500.txt" --outfile-format=3 "C:\Xiaomi.hccap" "C:\Hashcat\dic\8x.dic"

Status.........: Exhausted
Input.Mode.....: File (C:\Hashcat\dic\8x.dic)
Hash.Target....: Xiaomi (34:ce:00:5e:dc:00 <-> 10:a4:be:02:cf:ea)
Hash.Type......: WPA/WPA2
Speed.Dev.#1...:   461.1 kH/s (84.91ms)
Speed.Dev.#2...:   466.4 kH/s (85.05ms)
Speed.Dev.#*...:   927.4 kH/s

When is used the brute-force mask for crack WPA/WPA2, i have a correct speed:hashcat64.exe -a 3 - -w 3 --force -p : --status --status-timer=10 --gpu-temp-disable -o "C:\Hashcat\HashcatGUI\ALHN-EF53_found2500.txt" --outfile-format=3 "C:\ALHN-EF53.hccap" ?d?d?d?d?d?d?d?d?d?d

Status.........: Running
Input.Mode.....: Mask (?d?d?d?d?d?d?d?d?d?d) [10]
Hash.Target....: ALHN-EF53 (54:a6:19:ec:72:60 <-> 2c:f0:a2:51:6a:48)
Hash.Type......: WPA/WPA2
Speed.Dev.#1...:   512.2 kH/s (100.36ms)
Speed.Dev.#2...:   526.6 kH/s (100.06ms)
Speed.Dev.#*...:  1038.7 kH/s

I'm testing hashcat 3.10 -3.40 , and the speed same in all version:2x 1080ti wordlist speed: 927.4 - 960 kH/s, and 2x 1080ti mask speed:1039 kH/sIn hashcat 4.0.1. - very slow speed: 550 kH/s at 2x GTX 1080 FE.

Who knows why such a difference in speed?How to make the speed higher when cracking WPA/WPA2 at Wordlist?

Sorry for my english...
-----
My system:
Windows 7 (64) and Windows 10 (64)
GPU 2x 1080ti FE
GPU driver version: 390/65
CPU AMD fx-8350
Corsair HX1200i 1200 Watt

Buy Hybrid GPUs - Mining and Video Editing

$
0
0
Hi everyone!
My current GPU's 2x Nvidia Geforce GTX 970 4gb DDR5 are about to die. One of them displays artifacts once every 5 / 10 min and the other one sometimes just doesn't boot / starts. 
I Want to replace them with new Graphics cards, but as I've been out of the market for some years, I'm not really sure what to buy considering that a lot of new GPU's are in the market from both AMD and NVIDIA.
What do you guy's suggest?
I'm rendering 4k Videos and This 2 cards die at it, but they do the work (slowly and with lots of software optimization).
When I'm not rendering I want the 2 new cards to Mine.
My Budget for the upgrade is 1200€ (MAX) and I live in Portugal. So far, I've searched a little and found this page (link at the end) which gathers some Portuguese stores offers together (it's easier to sort like this). 
I'm also worried about energy efficiency. The energy here is expensive and I want to be efficient whether I mine or Edit Videos. 
Regarding the rest of the hardware I'm pretty well served, so I wont be needing any PSU, Motherboard, RAM's or other type of components. 

This are the GPU's I want to choose from (sorry for the long URL but the post tool automatically erases part of the query: 8gb ddr5 gpu below 700€

Best GPU

$
0
0
Which current GPU produces the most hashes per second?

Is it about stream processors? Then that would make AMD win the race...?
Viewing all 8074 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>