Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8163 articles
Browse latest View live

Optimized kernel problem

$
0
0
Does it make sense to use -O when working with -a 3?
If yes, read further.
If no, ok, roger that.


I am using Hashcat (v4.2.1-7-g6469357c) on a Debian9 with latest nvidia driver.
When I execute
Code:
hashcat -m0 [HASHLIST] -w3 -O -o [OUTPUT] --remove --outfile-format=3 -a3 -1 ?l?d ?1?1?1?1?1?1?1?1?1?1 -i --increment-min=6
my system hangs and does a reboot.

No messages are logged in /var/log/.
GDB is of no use, because no core got dumped.
After reboot, I need to manually delete
Code:
.hashcat/sessions/hashcat.pid
in order to continue to work.

Only once, I had the following message in syslog:
Code:
hashcat[29356]: segfault at 0 ip 000055efca37e495 sp 00007fff1cd27c80 error 6 in hashcat[55efca311000+be000]

When I use the same command without the -O, everything works fine.
When I use the same command with the -O, but with -a 0, everything works fine.

Any idea?

CPU v GPU configuration

$
0
0
Hey gang...
I am currently running a recent version of hashcat (hashcat -V pull/1273/head) on an Ubuntu 18 VM.

When running a crack against an MS Office doc, I have to use the --force option which produces this output:


hashcat -m9600 '<obfuscated hash>' -o test05 --force

Device #1: pthread-Intel(R) Core(TM) i7-4870HQ CPU @ 2.50GHz, 1478/1478 MB allocatable, 4MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
Watchdog: Temperature retain trigger disabled.

* Device #1: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D VECT_SIZE=4 -D DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=9600 -D _unroll -cl-std=CL1.2'
- Device #1: autotuned kernel-accel to 128                
- Device #1: autotuned kernel-loops to 128
Starting attack in stdin mode...



Session..........: hashcat
Status...........: Running
Hash.Type........: MS Office 2013
Hash.Target......: <obfuscated hash>
Time.Started.....: Wed Aug 15 15:35:24 2018 (4 mins, 0 secs)
Time.Estimated...: Wed Aug 15 15:39:24 2018 (0 secs)
Guess.Base.......: Pipe
Speed.Dev.#1.....:        0 H/s (0.00ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Candidates.#1....: [Copying]
HWMon.Dev.#1.....: N/A


The above keeps repeating itself and the Speed.Dev.#1 never increases.  It works 'normally' on other hashes and I get 'normal' results.

Is there a file that I can edit to force the DEVICE_TYPE to 1 to force to CPU?  I have to use --force to get hashcat to work at all in the current configuration.

Thanks in advance from the new guy!  Let me know if there are any questions or clarifications...

chassis for 1-2 high power GPU

$
0
0
Hello forum

are there chassis for 1-2 high powered GPU with with 2-3 front accessible HD- or SSD-cages available?


Thank you very much for any feedback!

Joe


PS
2u and as short as possible would be ideal for me :-)

help with sha256

$
0
0
Think it's quite basic question but I'm not a cracking expert, so I wanted to ask how to crack what I think it's sha256, so I issued

hashcat -m 1400 --force usr/share/wordlists/rockyou.txt Desktop/hash.txt

but after a while, it finishes with status "Exhausted" and does not crack...I read a little in the web and saw that "exhausted" means that hashcat finished number of tries for a given mask...but I didn't specified a mask and I know for sure that this hash is crackable with rockyou...Need help, thanks in advance

NVidia RTX 2080

$
0
0
The new generation of NVidia GPUs will be presented on the 20th of August at Gamescon. Preorder starts the same day, delivery is expected in the following 7-10 days.

Codename of the graphic chips is Turing, named after the famous computer scientist Alan Turing, who developed the "Bombe" that cracked the notorious Enigma-code. He also invented the Turing, a mathematical model of computation that defines an abstract machine, which manipulates symbols on a strip of tape according to a table of rules

Its name change from 'GTX' to 'RTX' is reasoned in the additional _R_aytracing cores the new generation is housing, which make raytracing available in real time. The price will start somewhere below the GTX 1080Ti and well above the GTX 1080.

It also looks like that they will launch the Ti version right after or maybe even at the same time. There are definitly already samples out there, so maybe NVidia wants to bring this card well before christmas season.


Safe tech facts:
RTX 2080: 8GB GDDR6 RAM with 3500MHz, core clock ~1515-1525 MHz
RTX 2080 Ti: 11GB GDDR6 RAM with 3500MHz, core clock ~1500MHz


Speculated facts:
RTX 2080: 2944 cores, 184 TMUs und 64 ROPs; also 3072 cores possible; TDP 210W
RTX 2080 Ti: 4352 cores, 272 TMUs und 88 ROPs; TDP >250W


It's rumored there is a huge overclocking headroom and custom cards with more than 2GH should be  available, while manual OC might reach up to 2,5GHz. That would be quite impressive.

can i know???

$
0
0
Can i know Hashcat HCCAPX file possible to attack PMK????

-m 2501 HCCAPX file Support PMK attack ????


please

Why a brute-force attack on RAR3-HP hash fails?

$
0
0
Hello and a special hello to hashcat.net's regulars.

This is what I've been trying to do and I don't know why it's not working:

Code:
$ cat my.hash
foo.rar:$RAR3$*0*_REDACTED_*_REDACTED_:0::::foo.rar
$ hashcat -a 3 -m 12500 ./my.hash ?l?u?d?
hashcat (v4.1.0) starting...

* Device #1: Not a native Intel OpenCL runtime. Expect massive speed loss.
    You can use --force to override, but do not report related errors.
* Device #2: This hardware has outdated CUDA compute capability (2.1).
    For modern OpenCL performance, upgrade to hardware that supports
    CUDA compute capability version 5.0 (Maxwell) or higher.
* Device #2: WARNING! Kernel exec timeout is not disabled.
    This may cause "CL_OUT_OF_RESOURCES" or related errors.
    To disable the timeout, see:
https://hashcat.net/q/timeoutpatch
nvmlDeviceGetCurrPcieLinkWidth(): Not Supported

nvmlDeviceGetClockInfo(): Not Supported

nvmlDeviceGetClockInfo(): Not Supported

nvmlDeviceGetTemperatureThreshold(): Not Supported

nvmlDeviceGetTemperatureThreshold(): Not Supported

nvmlDeviceGetUtilizationRates(): Not Supported

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Core(TM) i7 CPU      870  @ 2.93GHz,
skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 460, 241/964 MB allocatable, 7MCU

Hashfile './my.hash' on line 1 (foo..._REDACTED_:0::::foo.rar): Line-length
exception
No hashes loaded.

Started: Sat Aug 18 16:12:33 2018
Stopped: Sat Aug 18 16:12:33 2018
$

Any suggestions/ideas?

Compiling hashcat: -I doesn't detect GPU

$
0
0
Hello,

I'm running hashcat compiled from source on Debian 9.1 Stretch.

I've got an instance with Intel Xeon CPUs and an NVIDIA Tesla P100 GPU.  This is the output of nvidia-smi:

james@hashcat-instance:~/src/hashcat$ nvidia-smi
Sat Aug 18 16:43:27 2018      
+-----------------------------------------------------------------------------+
| NVIDIA-SMI 384.130                Driver Version: 384.130                   |
|-------------------------------+----------------------+----------------------+
| GPU  Name        Persistence-M| Bus-Id        Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf  Pwr:Usage/Cap|         Memory-Usage | GPU-Util  Compute M. |
|===============================+======================+======================|
|   0  Tesla P100-PCIE...  Off  | 00000000:00:04.0 Off |                    0 |
| N/A   33C    P0    27W / 250W |      0MiB / 16276MiB |      0%      Default |
+-------------------------------+----------------------+----------------------+
                                                                             
+-----------------------------------------------------------------------------+
| Processes:                                                       GPU Memory |
|  GPU       PID   Type   Process name                             Usage      |
|=============================================================================|
|  No running processes found                                                 |
+-----------------------------------------------------------------------------+



This is what I get from ./hashcat -I

james@hashcat-instance:~/src/hashcat$ ./hashcat -I
hashcat (v4.2.1-23-g067ffa9d) starting...

OpenCL Info:

Platform ID #1
 Vendor  : Intel(R) Corporation
 Name    : Intel(R) OpenCL
 Version : OpenCL 2.0 LINUX

 Device ID #1
   Type           : CPU
   Vendor ID      : 8
   Vendor         : Intel(R) Corporation
   Name           : Intel(R) Xeon(R) CPU @ 2.20GHz
   Version        : OpenCL 2.0 (Build 37)
   Processor(s)   : 2
   Clock          : 2200
   Memory         : 1870/7483 MB allocatable
   OpenCL Version : OpenCL C 2.0
   Driver Version : 1.2.0.37



I'm not sure how to get hashcat to detect and use the NVIDIA Tesla P100 GPU.  I have cuda installed, the OpenCL runtime, and the nvidia drivers.  I thought this would work.

Does anyone have hashcat running on Debian 9.1 with NVIDIA GPUs and how did you get hashcat going?

I installed hashcat from deb repo too, and it installed a few other things.  Now hashcat -I detects a second platform but no extra device.  When I try to run hashcat, I get clGetDeviceIDs(): CL_DEVICE_NOT_FOUND.

Thanks for any help/pointers.

Maybe I should terminate the instance and install with Ubuntu.  It seems to be better supported.

Issue with --show and colon character

$
0
0
Ran into this oddity during a password audit. The "--show" option seems to fail to match when the password contains a colon character. Here's a simple recreation of the issue:

Contents of test.pot:
Code:
XXX805ca569814dXXX30e7608fb08XXX:John3:16
XXX3d483f363711XXX27ad3e0f7f3XXX:John3#16

Contents of test.hash:
Code:
user1:XXX805ca569814dXXX30e7608fb08XXX
user2:XXX3d483f363711XXX27ad3e0f7f3XXX

Code:
hashcat -m 1000 --username --potfile-path test.pot --show --outfile-format 2 test.hash

user2:John3#16


If the .pot file is hex-ified everything works as expected:

Code:
user2:John3#16
user1:$HEX[4a6f686e333a3136]
 

If a hex-ified .pot is a requirement is there an option to combine --show and outfile-format 2 with dehexify? 

-Dave

Is this a valid way solve this hashtype using hashcat

$
0
0
Hey folks,
I'm trying to solve hashes of type md5(sha1($s).md5($p)) there is no built-in hashtype in hashcat that does that.
The closest one is 3710 md5($s.md5($p)). Is there any way to manipulate my hashes so that they will work with 3710? preprocessing the sha1($s) for example? if not is there any way to still do that?

Help identifying this hash

$
0
0
AAwNPRQr6WHvftdOQER0IRhMlF00ZMGDI6B4F61u757TrRq2bl1w8ccKjYn5xplrVg==:47985d96-8a98-4a81-b4cf-b0c56da6a8ed
(AspNetUsers)
So the main hash has 68 chars and the rest im not sure it is the salt.
tried the PBKDF2 algos but all failed the lenght of the hashes

thanks in advance

md5(md5($pass).$salt)

$
0
0
how to crack this kind of hashes with hashcat?
md5(md5($pass).$salt)

i think this hash mode was in very old versions of hashcat. but why it is removed?

hcxdumptool status

$
0
0
Managed to dump a PMKID, but hcxdumptool did not saied that it found a PMKID. Maybe because "enable status" does not work on my hashcat Version(latest release) without a number imput. "Enable status 8" prints the request status, but no "found PMKID". Hashcat did not crack the hash after 1,5h, so i think the password is longer than 8 digits. What is the command to crack all possible lenghts ? Just add " l?"s ?

--show takes forever to finish

$
0
0
I use the --show command to get a list of recovered passes and it won't end for almost 5 hours now
I don't understand why, if I do the matching myself outside of hashcat by creating dictionaries it takes less time.

the command I run is:
hashcat64 -m hashtype --show --username --outfile-format=2 "hashes.txt" -o outfile.txt

my file contains 1m rows.

How to save progress with PRINCE ?

$
0
0
Hello all,

In the man page of PRINCE we can read :
      --save-pos-disable
             Save the position for later resume with -s


I don't understand how this works. Trying to resume a job with "./pp64 -s < dict.txt | hashcat [same parameters] " doesn't work.

What is the proper format ?
Is that also ok to terminate the job abrutly with any command for later resume ? (e.g. control+C)
Also, why "pos-disable" and not "pos-enable" ?

Large wordlist editor windows

$
0
0
Hello all, Can some one advise me on a free large wordlist editor for over 10g. Have tried notepad++ too big?

Thanks and sorry if ii has been asked before. Can possibly use linux as well?

Cheers Kev

--increment option

$
0
0
Hi Guys,

i'm using hashcat for a couple of days now and have great fun with it.

i'm cracking a SQL 2008 Hash but it is taking forever, so i am searching for a good Mask or Mask options.

i am trying the --increment option but i can't figure out how to increment but each increment the last keyspace must be a digit.

so lets say this is what i want:
.... -1 ?l -2 ?d ?1?1?1?1?1?1?1?1?2

?1
?1?2
?1?1?2
?1?1?1?2
?1?1?1?1?2
etc


is this even possible?

Hope to hear from you soon!

Greetings,

M

Excel salts and hashes

$
0
0
Hi
Using Excel 2013 I protected a Worksheet in the Workbook with a simple password 222. The Workbook itself is not encrypted with a password.
Please tell me how to use the hash and salt (I extracted it the traditional way via ziping).
hashValue has a length of 88 characters base64 string
saltValue has a length of 24 characters base64 string
How do I convert these values to a format that hashcat recognizes ?
Workbook is not encrypted, so office2hashcat.py can not give me a hash


Sorry for my English. 
I will be very grateful for any tips.

nvidia cuda toolkit not suppoted please help

$
0
0
I'm new to linux but can figure things out myself by reading online usually or watching a tutorial!!!
I am currently running The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux 4.17 GeForce GT 710 NVIDIA-SMI 390.77.
I had everything running smooth and had to crack a 10 digit wpa password which would take my gpu about 28 days with cuda toolkit installed. After I had to reinstall linux and i used apt to downoad the cuda toolkit they The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) removed it?????????  2018-08-18] nvidia-cuda-toolkit 9.1.85-4 removed from The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)-rolling (The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Repository) Is there any other way to get this working correctly?
Thanks for any help.

Studying demographics in effective wordlist/rule generation

$
0
0
Hi everyone!  I've recently become fascinated with the art of effective password cracking.  I've been honing my skills and building my personal knowledge by running a variety of exercises and experiments.

I'm interested in the effect that culture, language, geographic regions, and other demographics may have on the effectiveness of various wordlists and rules.  A wordlist and rule list may be effective against hash lists from an english-speaking demographic but might not work so well against a hash list that is primarily from a non-english speaking demographic.  Also the culture demographic seems to have an effect - video gamers might have different password habits than those in a corporate environment.  Age definitely appears to have an effect.

Has anyone found any white papers or other research papers that looked into this very effect?  What about hashlists that are confirmed to be from a particular demographic or at least part of the world?  I've been toying around with the battlefield hash list as that is statistically from a younger crowd.

Not to go completely off topic and more of a side question: What about non-latin alphabetic writing systems such as cyrillic or greek or armenian?  I know hashcat supports them.  Are there any decent baseline/starter wordlists or rule lists for those systems and what about hash files?
Viewing all 8163 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>