Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8190 articles
Browse latest View live

MD5 Again..

$
0
0
I have a txt file with some MD5 hashes.
How can i make it to brute-force them and also change encrypted lines into decrypted words in that file?
Something like:
[Txt file]
21232f297a57a5a743894a0e4a801fc3 -> admin
e10adc3949ba59abbe56e057f20f883e -> 123456

Mix of single and multi byte in wordlist

$
0
0
Hi,

Royce has written a good post ( https://security.stackexchange.com/quest...-passwords ) to deal with accented letters, german here.

i am wondering how to deal with wordlists and rules  ; no -a 3 mode.

Should I convert all my items from my german wordlist to hexadecimal and then specify --hex-charset ?
Or is there another way to deal with accented letters in wordlists  ? Which are a mix of single and multi byte.

Thank you.

super noob

$
0
0
hi can some one give a link on how to use hashcat. can it hack wallets like this.  https://privcy.io/index.html . I had forgoten my passphrase Sad my passhrase is only 10 digit with numbers and letter

Hashcat vs TeamViewer

$
0
0
Hi guys,
I just foun some strange "feature" of hashcat + teamviewer. Working on DES hash with speed arount 2000MH/s but when use my phone and connect to rig via teamviewer speed goes to 2800 MH/s. Ofc temp also goes up and if i dont kill session hashcat abort due temp limit.
Any ide why ??
Windows 7 user

Can`t find NTLMv2 Hash

$
0
0
Good day, everyone.
I try to crack NTLMv2 hash with the help of hashcat. My two virtual machines communictate with each other and authenticate with the help of NTLMv2. I use wireshark to catch all fields of NTLM authentication.


The main structure of the unit to crack looks like that:


Username:: Domain:Challenge:NTLMv2hash(aka HMAC-MD5):blob(entire NTLMv2 response except the HMAC that was in the preceding field)

So, in packets that i watch in WireShark, i can find almost all filed, except NTLMv2hash and the blob (two last field).
Could you please explain me, where to find them, or how should i do in this situation?

Intel(R) Graphics 4600

$
0
0
I'm testing hashcat v.4.1.0 on a Windows 10 machine where I've updated the graphics driver of my Intel(R) Graphics 4600 and the Open CL libraries.
Despite this activity I can use hashcat only with the parameter -O. Why?

Code:
D:\hashcat-4.1.0>type md5.txt
bed128365216c019988915ed3add75fb

D:\hashcat-4.1.0>type sha1.txt
7c6a61c68ef8b9b6b061b28c348bc1ed7921cb53

That are hashes of passw0rd.

Code:
D:\hashcat-4.1.0>hashcat64.exe -m 0 -a 0 md5.txt rockyou.txt
hashcat (v4.1.0) starting...

* Device #1: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
* Device #4: Not a native Intel OpenCL runtime. Expect massive speed loss.
            You can use --force to override, but do not report related errors.
ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) HD Graphics 4600, skipped.
* Device #2: Intel(R) Core(TM) i7-4710MQ CPU @ 2.50GHz, skipped.

OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
* Device #3: Capeverde, 1523/2048 MB allocatable, 10MCU
* Device #4: Intel(R) Core(TM) i7-4710MQ CPU @ 2.50GHz, skipped.

OpenCL Platform #3: Intel(R) Corporation
========================================
* Device #5: Intel(R) Core(TM) i7-4710MQ CPU @ 2.50GHz, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c

* Device #3: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Dictionary cache hit:
* Filename..: rockyou.txt
* Passwords.: 14344385
* Bytes.....: 139921506
* Keyspace..: 14344385

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: MD5
Hash.Target......: bed128365216c019988915ed3add75fb
Time.Started.....: Sun Jun 24 16:37:27 2018 (3 secs)
Time.Estimated...: Sun Jun 24 16:37:30 2018 (0 secs)
Guess.Base.......: File (rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#3.....:  5259.8 kH/s (9.53ms) @ Accel:512 Loops:1 Thr:256 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 14344385/14344385 (100.00%)
Rejected.........: 0/14344385 (0.00%)
Restore.Point....: 14344385/14344385 (100.00%)
Candidates.#3....: 191288sal -> msfadmin
HWMon.Dev.#3.....: Temp: 40c Fan:  0% Util: 55% Core: 775MHz Mem:1125MHz Bus:16

Started: Sun Jun 24 16:37:25 2018
Stopped: Sun Jun 24 16:37:31 2018

Insted if I use the parameter -O ...

Code:
D:\hashcat-4.1.0>hashcat64.exe -m 0 -a 0 -O md5.txt rockyou.txt
hashcat (v4.1.0) starting...

* Device #1: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
* Device #4: Not a native Intel OpenCL runtime. Expect massive speed loss.
            You can use --force to override, but do not report related errors.
ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) HD Graphics 4600, skipped.
* Device #2: Intel(R) Core(TM) i7-4710MQ CPU @ 2.50GHz, skipped.

OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
* Device #3: Capeverde, 1523/2048 MB allocatable, 10MCU
* Device #4: Intel(R) Core(TM) i7-4710MQ CPU @ 2.50GHz, skipped.

OpenCL Platform #3: Intel(R) Corporation
========================================
* Device #5: Intel(R) Core(TM) i7-4710MQ CPU @ 2.50GHz, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Optimized-Kernel
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 31

Watchdog: Temperature abort trigger set to 90c

Dictionary cache hit:
* Filename..: rockyou.txt
* Passwords.: 14344385
* Bytes.....: 139921506
* Keyspace..: 14344385

bed128365216c019988915ed3add75fb:passw0rd

Session..........: hashcat
Status...........: Cracked
Hash.Type........: MD5
Hash.Target......: bed128365216c019988915ed3add75fb
Time.Started.....: Sun Jun 24 16:39:00 2018 (1 sec)
Time.Estimated...: Sun Jun 24 16:39:01 2018 (0 secs)
Guess.Base.......: File (rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#3.....:  9806.9 kH/s (2.76ms) @ Accel:512 Loops:1 Thr:256 Vec:1
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1310762/14344385 (9.14%)
Rejected.........: 42/1310762 (0.00%)
Restore.Point....: 0/14344385 (0.00%)
Candidates.#3....: 123456 -> sayonara15
HWMon.Dev.#3.....: Temp: 40c Fan:  0% Util: 51% Core: 775MHz Mem:1125MHz Bus:16

Started: Sun Jun 24 16:38:58 2018
Stopped: Sun Jun 24 16:39:02 2018

It's the same for SHA-1.

WeHeartIt hashes

$
0
0
Do you have any info: WeHeartIt hashes will be supported by hashcat?

Thanks,

Hashcat 4.1.0 not using AMD RX 570 & amdconfig: command not found

$
0
0
I'm trying install hashcat on a fresh ubuntu 18.04 installation. I'm using an AMD Radeon RX 570. Both my desktop monitors are connected to the GPU (not sure if that matters or makes a difference).

Immediately after installing Ubuntu, I updated:

Code:
$ apt-get update && apt-get dist-upgrade && reboot

Then began following the install instructions as per the hashcat FAQ:

Code:
$ sudo find / -name libOpenCL\* -print0 | xargs -0 rm -rf && reboot

Code:
$ sudo apt-get install ocl-icd-libopencl1 opencl-headers clinfo && reboot

Then I downloaded what I think is the correct driver:

Code:
$ wget https://www2.ati.com/drivers/linux/ubuntu/18.04/amdgpu-pro-18.20-606296.tar.xz

Unpacked it and ran the following:

Code:
$ ./amdgpu-install --version="1.6.180"

No installation errors reported. I ran it again for this forum post, here's the output:

Code:
Reading package lists... Done
Building dependency tree       
Reading state information... Done
amdgpu is already the newest version (18.20-606296).
amdgpu-lib32 is already the newest version (18.20-606296).
0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded.

Then rebooted again.

Code:
$ sudo mv ~/.hashcat/kernels /tmp/old_kernels

Then rebooted again. Using `clinfo` only reports 1 platform and its my CPU. After downloading hashcat and unpacking it, I ran it with:

Code:
$ ./hashcat64.bin -b -m2500

But hashcat only uses the CPU. Looking again at the FAQ, I tried the `amdconfig` command but its not found.

Code:
$ amdconfig --adapter=all --initial -f
amdconfig: command not found

Where did I go wrong? I could really use some help.

Rule-based Attack

$
0
0
I'd like to carry out a rule-based attack where the password should have:
- capitalise first character
- append from one to four digits to the end
- append a special character and from one to four digits to the end.

As regular expression I could use this pattern:


Code:
[[:upper:]][[:alpha:]]*+[[:punct:]]*+[[:digit:]]*

that grab words such as:


Code:
Palermo01
Palermo.01

To perform this search by Hashcat I tried to create a file called “myrules” that contains the following rules:
Code:
#Capitalise first character
c
#Append a digit to the end
$?d
#Append a special character and a digit to the end
$?s?d
#Add two digits to the end
$?d?d
#Append a special character and two digits to the end
$?s?d?d
#Append three digits to the end
$?d?d?d
#Append a special character and three digits to the end
$?s?d?d?d
#Append four digits to the end
$?d?d?d?d
#Append a special character and four digits to the end
$?s?d?d?d?d

But according hashcat these rules are not correct:

Code:
hashcat -m 0 Palermo-01_md5.txt rockyou.txt -r myrules --debug-mode=1 --debug-file=matched.rule
<snip>
Skipping invalid or unsupported rule in file myrules on line 8: $?d?d
Skipping invalid or unsupported rule in file myrules on line 10: $?s?d?d
Skipping invalid or unsupported rule in file myrules on line 12: $?d?d?d
Skipping invalid or unsupported rule in file myrules on line 14: $?s?d?d?d
Skipping invalid or unsupported rule in file myrules on line 16: $?d?d?d?d
Skipping invalid or unsupported rule in file myrules on line 18: $?s?d?d?d?d
<snip>
...

hi guys please a little help with hashcat

$
0
0
hi guys a buy some online courses for dedicated to the security and see if i can work in cyber security in the future actualy i am a computer technician and and i want to expand my horizon . 

i was testing one of my routers security using airodump and aireplay and aircrack i get a password using rockyou word list but i discover you software and after converting the .cap to hccpx using the same dictionary i am not getting results actually i am using D:\h>hashcat64.exe -m 2500 belkinn.hccapx rockyou2.txt

any ideas what is wrong what i am doing ?

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA/WPA2
Hash.Target......: belkinn.hccapx
Time.Started.....: Tue Jun 26 15:54:22 2018 (2 mins, 39 secs)
Time.Estimated...: Tue Jun 26 15:57:01 2018 (0 secs)
Guess.Base.......: File (rockyou2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:    60571 H/s (9.49ms) @ Accel:32 Loops:16 Thr:256 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 14344385/14344385 (100.00%)
Rejected.........: 4734913/14344385 (33.01%)
Restore.Point....: 14344385/14344385 (100.00%)
Candidates.#1....: $HEX[303235393738313638] -> $HEX[042a0337c2a156616d6f732103]
HWMon.Dev.#1.....: Temp: 61c Fan: 30% Util:  0% Core: 800MHz Mem:1375MHz Bus:8

Started: Tue Jun 26 15:54:19 2018
Stopped: Tue Jun 26 15:57:02 2018

How to obtain a list of emails?

$
0
0
Hi. I need to crack multiple md5 hashed emails. I need a large list of emails, preferably around 100gb - 200gb. Are there any tools to help me create this? Or any other method I can use to crack the emails?

Question formatting command cracking NetNTLMv2 pulled from WPA2 Enterprise

$
0
0
Hello,

////////////////Can anyone help how to crack the following hash? ////////////////////



I tried something like this and many varients:

[snip]

Does not work. Errors: salt length exception and hash length exception.

**********************************************************

[snip]


(The usernames are made up. hashes are original)
*********************************************************

Thank you!

MD5 mask for password

$
0
0
Hello All,

I am trying to run hashcat by this command:

hashcat64 -m 6211 -a 3 -w 3 --session pmd5 ..\private.tc ?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h

there are 32 ?h but the command gives me this error:

Integer overflow detected in keyspace of mask: ?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h?h

What I understand is that hashcat can't compute the number of combinations that it will have to check.

Is it possible to bypass such computation?

For a good desktop PC is it possible to go through the keyspace in a reasonable time?
Is supercomputer able to go through the keyspace in a reasonable time? (another question here)

Supercomputer

$
0
0
I have TrueCrypt container with 100GB of data and I lost password. What I was thinking to do, was getting Polish supercomputer (http://icm.edu.pl/, Warsaw, Poland) time (have to pay for that) to brute-force the password. The password may be MD5 hash which consists of small a-f letters and digits 0-9 (32 in a row).

I think the supercomputer which is in ICM has only Xeon CPUs (1084 nodes with 24 cores, each 128GB RAM) and no usable GPUs.

The OS is Linux x64.

Can you guys tell me how would hashcat behave on such machine? Are there any limits? Any advices how to run such a recovery job?

Axcrypt support

$
0
0
Hello,

I'm trying to attack a list of axcrypt hashes, but I've run into a problem. I used axcrypt2john to dump the hashes, but from what I can tell, hashcat only supports axcrypt hashes from files encrypted only with a password. It does not appear to support files encrypted with a password and a keyfile. Axcrypt2john does dump the correct hash, with the appropriate hex value of the keyfile appended to the hash, but I get a salt-length error with hashcat.

I have used JtR successfully with keyfile hashes, but as far as I know there is no GPU support for axcrypt hashes with JtR. I'm also running into OpenCL errors, but that'll be a problem with my setup/unfamiliarity with JtR, I'm sure...

Am I missing something, or am I out of luck and have to use JtR?

Thanks!

cracking salted SHA1

$
0
0
hi guys i can't find the right way to crack salted sha1 hashes , i triyed -m 120 , -m 110 and -m 130 . it always give me error massage like
 Hash-encoding exception ,
(Hashfile 'C:\hashcat-4.1.0\1.txt' on line 1 (9**...d59efda4793e68ad364dd9acfaaef***): Hash-encoding exception
Hashfile 'C:\hashcat-4.1.0\1.txt' on line 2 (47c23:...66a4af28aa8b7cd33f741d8b0d338d2c): Hash-encoding exception
Hashfile 'C:\hashcat-4.1.0\1.txt' on line 3 (85a21:...d51c1da06309ea161b24a6348cb59c90): Hash-encoding exception)


i think the problem is in the hashes file so i tried different formats like :

$9***b$8321515fd59efda4793e68ad364dd9acfaaef***
9***b:8321515fd59efda4793e68ad364dd9acfaaef***
8321515fd59efda4793e68ad364dd9acfaaef***:9***b
^i did hide some letters ^

i also tried different Encoding for the TXT file such as ANSI , UTF-8
Thanks.

Hashcat slows down after staring attack.

$
0
0
I'm having the same problem, only I am cracking ethereum wallet with SCRYPT algorithm.

I'm doing this on AWS, it seems that the hash rate slows down slowly over the course of the day, until I'm down to 1 h/s (from 12 h/s using 8 CPUs).

Is it possible that AWS is reducing performance? Here is my command:

Code:
./hashcat64.bin -m 15700 -a 0 -w 3 -D1 --force --scrypt-tmto=1 /home/ubuntu/crackme.txt /home/ubuntu/words.txt --status --status-timer=30

OpenCL info:


Code:
Platform ID #1
  Vendor  : Intel(R) Corporation
  Name    : Intel(R) OpenCL
  Version : OpenCL 1.2 

  Device ID #1
    Type           : CPU
    Vendor ID      : 8
    Vendor         : Intel(R) Corporation
    Name           : Intel(R) Xeon(R) CPU E5-2676 v3 @ 2.40GHz
    Version        : OpenCL 1.2 (Build 475)
    Processor(s)   : 8
    Clock          : 2400
    Memory         : 8043/32174 MB allocatable
    OpenCL Version : OpenCL C 1.2 
    Driver Version : 1.2.0.475

Thank you so much!!

Formula for cracking speed

$
0
0
Does any one know how hashcat computes your hash cracking speed. Is there any formula that can be used?

Need help, new to hashcat

$
0
0
Hello all,

I am new to hashcat and this forum.

My problem is that I have forgotten my MyEtherWallet password for my wallet.

I was unable to use functions on a cryptocurrency exchange website because their maintenance required me to unlock my wallet again, after their maintenance was completed.

During this time, I pressed the ESC button on the keyboard to stop the website from loading completely (as during the maintenance, they chose random users to redirect them to their beta website), and managed to retrieve some keystore information from the cookies that was already established from previous use of their website.

I have re-assembled the keystore file by replacing the information from an empty wallets' keystore file, with those that were stored on the cookies.

All was well, until I realized that I don't remember the password, as I used a password creation website online to make a quick, but complex password.

An example of what the password could be is something like this: !Vp<>D'g`L^v[~8a

I downloaded hashcat 4.0.1 after following a tutorial here: https://youtu.be/ZuhtaCgY0wc

The problem I was having is that, when I downloaded the 4.0.1 version, or the latest version, the zip file does not have the .exe file that allows me to proceed further with the tutorial. I have searched on Google for this file and any other files that were missing with the download, but found nothing.

I cannot proceed further as the hashcat64.exe file is missing, as well as other files.

Please help me recover my MEW password.

I am also offering an incentive for help too!

Sincerely,

Ardit P.

Cant get hashcat to run on new cracking computer

$
0
0
Hello all, 
Im new to this forum and password cracking in general, but I also mine cryptocurrency and lucky have a machine that has multiple gtx 1080's in it. My personal computer which has two gtx 1080's hashcat works without a problem.
for example I have a test WPA2 password im trying to crack and on my personal computer 
Code:
hashcat64.exe -m 2500 -a 3 capture.hccapx
The above code works and make hashcat fire up and start cracking. but if I try the same code on the new computer this happens 
Code:
C:\Users\Miner2\Desktop\hashcat>hashcat64.exe -m 2500 -a 3 capture.hccapx
hashcat (v4.1.0) starting...
C:\Users\Miner2\Desktop\hashcat>

Is there something im doing wrong or forgetting?
Viewing all 8190 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>