Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8099 articles
Browse latest View live

please help me

$
0
0
new Regex("^[0-9a-zA-Z_]{6,16}");
How to generate 0-9 a-z A-Z and "-"  rule to crack  a password 
i thank  
Hashcat   -a 3  md5.txt -2 ?l?d?u -O  --increment --increment-min 6 --increment-max 16 ?2?2?2?2?2?2?2?2?2?2?2?2?2?2?2?2

'Positional Anchor' type attacks?

$
0
0
Hello,

I'm a little new to this, so apologies if this feature is in plain sight and I'm missing it. I've been looking in to recovering a bitcoin wallet with btcrecover; I know the approximate positions of each word, with one word missing (likely around 8 characters and all lowercase). With btcrecover, I could use positional anchors (specifying the locations of the words) to crack it. So something like (where the numbers in square brackets indicate the positions):


[2,5]word1
[3,1]word2
[7,4]word5
...
[n] [Random lowercase string]

However, btcrecover is grossly slower than hashcat; while btcrecover can preform around 300,000 attempts per second on a GTX 970, hashcat can run billions per second. I'd imagine a major factor would be the fact that much more sorting must be done every iteration, but I still feel as if hashcat could do this much more efficiently. Does hashcat have a function that can achieve the same result? If so, how much of a speed benefit will I get? Would throwing btcrecover at a powerful EC2 instance be a better idea?

Thanks in advance.

Hashcat AMD Driver support

$
0
0
Just some clarification here:

The homepage says that I need: 
  • AMD GPUs on Windows require "AMD Radeon Software Crimson Edition" (15.12 or later)
Does this mean I can only use the latest version of the "Crimson Edition", or can I interpret "later" as support for the latest driver package?

Crimson ReLive Edition, or even Adrenalin Edition? Are there specific builds of each that I should remain under? Or is it as simple as 15.12 or any version, variant, or build there-after up to the latest driver as of today?

--- Additional side question: Can I run 2 independant GPU's to do hashing? E.G 2 AMD GPU's that don't natively support Crossfire?

Can anyone help me with a NTLM? I didn't solve it for three days.

$
0
0
Can anyone help me with a NTLM? I didn't solve it for three days.
NTLM:all hashes removed by philsmd

Trying to crack 8 Byte DES key

$
0
0
Hey,

I've got 8 byte plain text (hex) and 8 byte cipher text (hex) which is crypted using DES. Now I am trying to crack the key using hashcat but I am not sure how to run hashcat correctly.

I already tried this way:
Code:
./hashcat64.bin -m 14000 9993FF7A26CBFD51:26270D5A9DB5D527 -a 3 -1 ./charsets/DES_full.charset --hex-charset ?1?1?1?1?1?1?1?1 -w 3
Code:
9993FF7A26CBFD51 = cipher bytes
26270D5A9DB5D527 = plain bytes

Hashcat is running for sure but I think my arguments list a wrong and the result (cracked key) will be also wrong.

Edit:
This is how the output looks like:
Code:
./hashcat64.bin -m 14000 9993FF7A26CBFD51:26270D5A9DB5D527 -a 3 -1 ./charsets/DES_full.charset --hex-charset ?1?1?1?1?1?1?1?1 -w 3
hashcat (v4.1.0) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080, 2028/8114 MB allocatable, 20MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Precompute-Final-Permutation
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 8

Watchdog: Temperature abort trigger set to 90c

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Type........: DES (PT = $salt, key = $pass)
Hash.Target......: 9993ff7a26cbfd51:26270d5a9db5d527
Time.Started.....: Tue Mar 20 04:00:47 2018 (2 mins, 42 secs)
Time.Estimated...: Fri Apr 27 23:11:01 2018 (38 days, 19 hours)
Guess.Mask.......: ?1?1?1?1?1?1?1?1 [8]
Guess.Charset....: -1 ./charsets/DES_full.charset, -2 Undefined, -3 Undefined, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....: 21495.5 MH/s (62.38ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 3482950041600/72057594037927936 (0.00%)
Rejected.........: 0/3482950041600 (0.00%)
Restore.Point....: 1310720/34359738368 (0.00%)
Candidates.#1....: $HEX[734f2c616e9dceb9] -> $HEX[fe3e0dfefe3e3132]
HWMon.Dev.#1.....: Temp: 67c Fan: 39% Util: 99% Core:1949MHz Mem:4513MHz Bus:16

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

How to restore haschat after reboot and please help with GETH wallet decrypted

$
0
0
Hello guys few days ago i make thread https://hashcat.net/forum/thread-7367.html

And i use command hashcat64.exe -m 15700 --force -D2 hashcode.txt pass.txt -w3 -r rules\dive.rule -O

And my haschat running two days, today Unfortunately, I touched the power cable and the hashing ended at night, I do not know the effect if the password was found or not, and I do not want to re-hack I would like to turn to some emergency point if possible, can anyone help me what command? I also have a question if a good algorithm tries to decode a wallet, do you have a better way? I have 3x R9290x TRIX cards and 3 x r270oc cards.
My wallet is Ethereum GETH version 3 scrypt
I would be very grateful for your help!

I will be grateful for all subways, also those with rainbow boards I may use bad ones, I have no idea I'm just starting my adventure with Hashcat.

Thank you
etter way? I have 3x R9290x TRIX cards and 3 x r270oc cards.
My wallet is Ethereum GETH version 3 scrypt
I would be very grateful for your help!

Thank you

Hashing is 1/6th the speed of benchmarking

$
0
0
So, while I wait for my Hash to get sorted out, I've been playing with HashCat.

When I run benchmarking on -m 11600, I get approximately 13,000 H/s. But when I actually try to hash a 7z hash, I get only about 3,000 H/s.

I'm using a dictionary attack, not sure if this has anything to do with it. Does a bruteforce attack preform differently?

Why else might my hashing performance only be 1/6th of my benchmarking performance?

Error when using the hashcat utility .pcap to .hccapx file

$
0
0
Hi, I'm using the hashcat utilty: https://hashcat.net/cap2hccapx/ I'm capturing packets using the latest version of Wireshark and I'm saving the packets in the Wireshark/tcpdump format. I get this error when I use the utility: 

in/7995_1521602201.cap: Unsupported linktype detected

I found a similar thread to my post, but the answer did not mean anything to me.

Thanks,

hash mode numbering logic

$
0
0
Hi,

What is the logic behind the numbering of hashmodes

Code:
- [ Hash modes ] -

     # | Name                                             | Category
 ======+==================================================+======================================
   900 | MD4                                              | Raw Hash
     0 | MD5                                              | Raw Hash
  5100 | Half MD5                                         | Raw Hash
   100 | SHA1                                             | Raw Hash
  1300 | SHA-224                                          | Raw Hash
  1400 | SHA-256                                          | Raw Hash
 10800 | SHA-384                                          | Raw Hash
  1700 | SHA-512                                          | Raw Hash
...


AFAIK this has historically grown, but how are numbers assigned to new algorithms, any logic behind this?

I've checked github but couldn't find anything.
The closest reference I've found is https://hashcat.net/forum/thread-953.html but this is out of date and incomplete.


Regards,
Sjohnny

Crack this hash, win 2 Bitcoins!

$
0
0
My wallet is not corrupt, I just do not remember the password nor do I have any clue, since I have already tried everything that I know of. My password is not very long, less than 8 digits I believe. There is a lot of btc, bch, and btg at risk here. If you can crack my password, you can keep 15000 dollars of the recovered sum, which is over 50 bitcoins, from when I used to mine.
I was able to extract the password hash from the wallet, and now I can kindly ask the community this. If you can crack my password hash, and post it here right on this thread. You will be entitled to 2 bitcoins from my wallet. I have put the password hash below-
[removed]

I am asking for this huge favor since I do not have any high power computing material, whereas I know many of you do.


If I find the password, what do I do? 
Post it here, with your Bitcoin address.

Why should I help? 
1 1080 ti is enough power to crack 40000 hashes a second, whereas my pc can only do 400.
Thanks everyone!
If you have any questions, feel free to ask?

Hashing Test leaves GPU at 95° C

$
0
0
First off, I'm sorry I've been spamming the forums lately with these questions, but I just need a bit more assistance from you guys.

Currently, I have 2 GPU's
  • AMD Radeon R9 290x
  • AMD Radeon Fury X (WaterCooled)
I've tried running a few sample HashCat sessions with various configuration, but I've noticed that HashCat leaves my GPU's EXTREMELY hot (Which is obvious for the workload they are doing). In addition to this (compared to a friend of mine using an Nvidia card) I do not see temp reading in HashCat, thus I've been using Afterburner to monitor my temps.

Code:
HWMon.Dev.#1.....: Util: 92% Core:1030MHz Mem:1250MHz Bus:8
HWMon.Dev.#2.....: Util:100% Core:1050MHz Mem: 500MHz Bus:8

I've been trying to find a way to throttle the GPU's to keep them under say 85° C. I've read up a bit on --gpu-temp-retain 85 but perhaps I have it formatted incorrectly, because it does not seem to work. All I get is Invalid argument specified..

I then read in the F.A.Q, under the "My GPU overheats sometimes. Can HashCat automatically pause in case of overheating or with a script?" question, which suggested I try the -w 1, which did not seem to help at all. Within 5 minutes I was back to a scorching 95° C.

I'm not sure how to use the "--gpu-loops" as I couldn't find anything else about it in the F.A.Q, perhaps there is another article somewhere that discusses this?

Hoping someone can help me out here, as I'd rather not burnout the GPU's as they are on loan from a friend of mine.

Thanks!

Distributed Hashcat Cracking

$
0
0
i was wondering if hashcat 4.01 support's distributed cracking by default if yes how the network or hardware look like or is there a specific argument to pass?
thanks in advance.

Begginer cracking

$
0
0
 I was wondering how long would a wpa hccap file take to crack. 10 digits long 2-9 and a-f characters. With a single Nvdia gtx 1080ti.

-m 2500 seems to be somewhat broken

$
0
0
I checked several caps on latest hashcat -m 2500 (WPA2), and it seems it is not able to crack anything, unless I manually append 0x00 to dict words, using -a 6 and custom charset with null byte in it. 
basically:

won't work
Code:
hashcat -O -m 2500 -w 4 -hcapx rockyou.txt 
will work
Code:
hashcat -O -m 2500 -w 4 -1 nullchr.hcchr -a 6 hcapx rockyou.txt ?1 

Cryptainer


Need some tips

$
0
0
Hello guys I'm new to all of this and I read the rules and wanted to ask you guys for any tips on cracking WPA2 hash. Thanks in advance

Need help with NTLM password case

$
0
0
Hello,

So I have an LM Hash and an NTLM hash.   I figured out the LM hash, but when I try to reencrypt the password using an LM hash / NTLM hash generator, the NTLM never matches what shows up in the SAM, although the LM hash matches just fine.

Because changing the case of the characters doesn't change the LM hash, I'm thinking I just have the capitalizations wrong.

Is there any way to have hashcat try different cases for a 13 digit password?   For example, let's just say I know the password is
password12345   but I don't know the capitalization.   If I have the NTLM hash, how would I tell hashcat that the password is password12345 but I'm not sure what letters are capitalized, and to try every combination of capitalizations?

If you need more clarification, I can give an example.   I've been over the FAQ and don't see what I'm looking for.   I've looked at the output of hashcat64.bin --help    and don't see what I'm looking for.   I'm sure a mask has something to do with it.

Maybe something like hashcat64.bin <my various options> <path_to_NTLM_hash> <LM password> ?a?a?a?a?a?a?a?a?a?a?a?a?a

Would that be the way to go?

Benchmark AMD Radeon Pro SSG 100-506014 16GB + 2TB 2048-bit HBM2 + SSG CrossFire Supp

$
0
0
people tell me how this card will behave in brute force and whether it is possible to find out somewhere? I'm interested in the last 15 algorithms in Nashat? as well as -m15700, I wonder if there is a sense of such a purchase and what will happen with the hash
AMD Radeon Pro SSG 100 2TB

29 BTC Selling!

$
0
0
Sell a purse with a balance of 29 BTC. Password forgotten, I can not remember, I can not hack, and in principle there is nothing. The approximate number of characters is 6-9 (6 + 3 digits, possibly) and the characters themselves seem to remember partially, but not fact! The purse is a few years old, BTC has been bought for a long time. Everything is real, not air, I can show everything by remote access. I do not ask much, and I will sell to the one who will offer the best price. Are you ready to experience fate? Then offer your options.

Mix of --hex-charset and non hex ?

$
0
0
Hi,

I would like to crack this kind of password :

Code:
user\trandom
"user" is constant
"\t" : tab : 0x09
"random" : password I want to guess, i.e. in my wordlists
I tried :

Quote:hashcat  -a 7 -1 "user" --hex-charset -2 09 hashfile ?1?2?a?a?a?a?a?a words.dic
Results :
Code:
Invalid hex character detected in mask user

How can I mix the ascii charset with hex charset ?
Thank you.
Viewing all 8099 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>