Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8126 articles
Browse latest View live

Cant start hashing

$
0
0
Hi, I am new to hashcat and I would appreciate any help with this, since it is my first contact with hashing. I am trying to extract my password from old zip file - 1KB. I have extracted the hash with zip2john and now have the hash in file. I am using AMD GPU RX480 8GB on Windows 10 64-bit with all latest updates and AMD drivers Adrenalin Edition 18.8.1 - latest. Hashcat is the latest - 4.2.1 edition. It sееms that I am missing some optional command (or something else), but I don't know what it is.
Hashcat is starting and after "Initializing device kernels and memory...." it is stopping. It looks like this:
[Image: rnOoKd8.jpg]


Thank you in advance.

gtx 1060 3gb version

$
0
0
I'm looking into getting the gtx 1060 with  3gb of  vram  (single fan)

what i was wondering is:

Does it run with the most current version of hashcat (v4.2.1)?

Does it run well?

           for example would i have to add  --force to the command line?

And if anyone has one; could you give me a benchmark of it please?
         

i would like to use ubuntu 18.04 or 16.04 (18.04 preferred) with hashcat v4.2.1

Nvidia cuda toolkit gone

$
0
0
I'm new to linux but can figure things out myself by reading online usually or watching a tutorial!!!

I am currently running (The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)) linux 4.17 GeForce GT 710 NVIDIA-SMI 390.77.
I had everything running smooth and had to crack a 10 digit wpa password which would take my gpu about 28 days with cuda toolkit installed. After I had to reinstall linux and i used apt to downoad the cuda toolkit they The-Distribution-Which-Does-Not-Handle-OpenCL-Well (The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)) removed it?????????  2018-08-18] nvidia-cuda-toolkit 9.1.85-4 removed from The-Distribution-Which-Does-Not-Handle-OpenCL-Well (The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali))-rolling  (The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)) Repository) Is there any other way to get this working correctly?
Thanks for any help.

Wrong Time Estimated with -w 4 parameter

$
0
0
Hello guys,

I've found out that every time I'm using a heavy workload (-w 4) the "Time Estimated" gets longer with time while the Speed doesn't change. A 10h job can reach 15h. Here-below a sample :

As you can see, it goes from ending at 22:28:59 to 23:41:57 while speed stays steady.

Also, restore points never work with -w 4


What could be the reason ?

Code:
Status...........: Running
Hash.Type........: vBulletin >= v3.8.5
Hash.Target......: hashes.txt
Time.Started.....: Sun Aug 26 18:42:35 2018 (19 mins, 56 secs)
Time.Estimated...: Sun Aug 26 22:28:59 2018 (3 hours, 26 mins)
[...]
Speed.Dev.#2.....: 35891.5 kH/s (254.81ms)
Speed.Dev.#3.....: 37634.6 kH/s (166.34ms)
Speed.Dev.#*.....: 73484.2 kH/s
Recovered........: 6/22 (27.27%) Digests, 6/22 (27.27%) Salts
Progress.........: 100923200000/1374263000000 (7.34%)
Rejected.........: 0/100923200000 (0.00%)
Restore.Point....: 0/250000 (0.00%)
[...]


Code:
Status...........: Running
Hash.Type........: vBulletin >= v3.8.5
Hash.Target......: hashes.txt
Time.Started.....: Sun Aug 26 18:42:35 2018 (3 hours, 56 mins)
Time.Estimated...: Sun Aug 26 23:41:57 2018 (1 hour, 2 mins)
[...]
Speed.Dev.#2.....: 37497.3 kH/s (243.93ms)
Speed.Dev.#3.....: 37742.2 kH/s (164.80ms)
Speed.Dev.#*.....: 75239.7 kH/s
Recovered........: 6/22 (27.27%) Digests, 6/22 (27.27%) Salts
Progress.........: 940089000000/1374263000000 (68.41%)
Rejected.........: 0/940089000000 (0.00%)
Restore.Point....: 0/250000 (0.00%)
[...]

Replace rule - but not all at once

$
0
0
Is there any way to make a replace rule that replaces A for B, but each occurrence of A at a time? So that the word "sorry" and rule "srR" (for example) would generate "sorRy", "soRry" and "soRRy"?

Or any combination of rules, of course.

Thx in advance.

Help me with md5(md5($pass).$pass)

$
0
0
Hi
How to choose the md5(md5($pass).$pass) hash type in HASHCAT?

Best Graphic card for hashcat

$
0
0
Hi! Can somebody advise the best GPU for hash cracking ?

Also what about NVIDIA TESLA or Titan has somebody test these cards ?

Building cracking machine

$
0
0
Hello,

I'm building a cracking machine and have aprox. 4k dollars for it.
The config i'm thinking is something like:
Intel Core I7-8700k
CORSAIR Vengeance LPX 32G
Samsung 850
3 x EVGA GeForce GTX 1080 Ti 
MSI Z370 GAMING M5
Is this a good config?

I also have a doubt regarding the power supply. I've used the evga power meter and it recommends a power supply with 1300 watts. Is it really enough?

Thanks!

cap2hccapx

$
0
0
Hello all,

Can someone tell me why every time I convert a cap file to hccapx cap2hccapx writes 2 or more handshakes. When intial cap file is checked with aircrack aircrack shows on 1 handshake
  #  BSSID              ESSID                     Encryption

   1  50:6A:03:5A:47:00  VM183851-2G               WPA (1 handshake)

*] BSSID=50:6a:03:5a:47:00 ESSID=VM183851-2G (Length: 11)
 --> STA=d0:33:11:1d:09:23, Message Pair=0, Replay Counter=1
 --> STA=d0:33:11:1d:09:23, Message Pair=2, Replay Counter=1
 --> STA=d0:33:11:1d:09:23, Message Pair=0, Replay Counter=1

Written 3 WPA Handshakes to: vm183512g.hccapx

 #  BSSID              ESSID                     Encryption

   1  50:6A:03:5A:47:00  VM183851-2G               WPA (1 handshake)
   2  50:6A:03:5A:47:00  VM183851-2G               WPA (1 handshake)
   3  50:6A:03:5A:47:00  VM183851-2G               WPA (1 handshake)
Please any info how to fix this as it seems to stop hashcat cracking this hash even when I put the password as the mask.

Thanks Kev

How to add a rule list/set

$
0
0
wondering how to add a rule list/set to my script

current script : hashcat64 -m 400 -a 0 C:\Users\Elite\Desktop\CrackingKit\hashcat\dehash.txt C:\Users\Elite\Desktop\CrackingKit\hashcat\wordlist\rockyou.txt

NTLM vs WPA/WPA2 cracking

$
0
0
Is there an intentional difference between how hashcat performs a dictionary + rule attack against NTLM vs WPA/WPA2?

While testing different dictionary and rule combinations against a set of test passwords, I found several example passwords that are easily cracked with -m 1000 that are completely missed by -m 2500 when using the same dictionary and rule combinations.

The example passwords used in these tests are:

Roomba123456
Yellow123456
Mountain123456
Rattt1234567

I have run the below tests using hashcat version 4.2.1, 4.2.0 and 4.1.0, multiple dictionaries and rules files, all with the same result.

I’m wondering if I’m using incorrect parameters?  Or is there something else going on?  Can anyone explain the results I’m seeing?

Examples are below:

Key:

testdict.txt - small dictionary that contains only the capitalized base english words for the test passwords (smallest possible dictionary to speed up the tests).
testdictwithpw.txt - small dictionary that also contains the passwords - used for testing pure dictionary attack
test.hccapx - hccapx file with multiple handshakes representing all four test passwords
easy.txt - ntlm hashes for the same test passwords


Test 1:  crack the test NTLM passwords with a dictionary + rockyou-30000.rule attack:

Command:
$ sudo hashcat-4.2.1/hashcat64.bin -m 1000 easy.txt testdict.txt -r hashcat-4.2.1/rules/rockyou-30000.rule


Result:
4ca0972c839f8192a028681c9b9cbfa1:Roomba123456
96bc983e5999052ff069677ef5a66a5c:Yellow123456
ab08bba6f894f0ff9aee13461c76cdeb:Mountain123456
bdab7ddc94978e09a8679e8e944e501a:Rattt1234567


Session..........: hashcat
Status...........: Cracked
Hash.Type........: NTLM
Hash.Target......: easy.txt
Time.Started.....: Thu Aug 30 14:42:17 2018 (1 sec)
Time.Estimated...: Thu Aug 30 14:42:18 2018 (0 secs)
Guess.Base.......: File (testdict.txt)
Guess.Mod........: Rules (hashcat-4.2.1/rules/rockyou-30000.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:   339.8 kH/s (0.05ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.Dev.#2.....:        0 H/s (0.00ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.Dev.#3.....:        0 H/s (0.00ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.Dev.#*.....:   339.8 kH/s
Recovered........: 4/4 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 15232/120000 (12.69%)
Rejected.........: 0/15232 (0.00%)
Restore.Point....: 0/4 (0.00%)
Candidates.#1....: Room83 -> Rattt06
Candidates.#2....: [Copying]
Candidates.#3....: [Copying]
HWMon.Dev.#1.....: Temp: 37c Fan: 27% Util:  1% Core:1771MHz Mem:4513MHz Bus:16
HWMon.Dev.#2.....: Temp: 43c Fan: 27% Util:  0% Core:1771MHz Mem:4513MHz Bus:16
HWMon.Dev.#3.....: Temp: 43c Fan: 27% Util:  0% Core:1771MHz Mem:4513MHz Bus:16

Started: Thu Aug 30 14:42:03 2018
Stopped: Thu Aug 30 14:42:19 2018


Test 2:  Repeat same attack against WPA/WPA2 hccapx and the same passwords

Command: 
$ sudo hashcat-4.2.1/hashcat64.bin -m 2500 test.hccapx testdict.txt -r hashcat-4.2.1/rules/rockyou-30000.rule

Result:

Only one of the four passwords was cracked -

8cf8865798e44fb4c46d248c4082245c:98fc1155eaf2:44032c66aa3a:B:Mountain123456
                                                
Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: test.hccapx
Time.Started.....: Thu Aug 30 15:51:59 2018 (24 mins, 38 secs)
Time.Estimated...: Thu Aug 30 16:16:37 2018 (0 secs)
Guess.Base.......: File (testdict.txt)
Guess.Mod........: Rules (hashcat-4.2.1/rules/rockyou-30000.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:       20 H/s (0.10ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:        0 H/s (0.00ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:        0 H/s (0.00ms) @ Accel:64 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:       20 H/s
Recovered........: 1/9 (11.11%) Digests, 0/1 (0.00%) Salts
Progress.........: 120000/120000 (100.00%)
Rejected.........: 90000/120000 (75.00%)
Restore.Point....: 0/4 (0.00%)
Candidates.#1....: Mouitain82 -> Mouitain82
Candidates.#2....: [Copying]
Candidates.#3....: [Copying]
HWMon.Dev.#1.....: Temp: 52c Fan: 35% Util:  0% Core:1873MHz Mem:4513MHz Bus:16
HWMon.Dev.#2.....: Temp: 30c Fan: 27% Util:  0% Core: 139MHz Mem: 405MHz Bus:16
HWMon.Dev.#3.....: Temp: 33c Fan: 27% Util:  0% Core: 139MHz Mem: 405MHz Bus:16

Started: Thu Aug 30 15:51:34 2018
Stopped: Thu Aug 30 16:16:38 2018


Test 3:  Pure dictionary attack against WPA/WPA2 hccapx to rule out a problem with the hccapx file

Command:
$ sudo hashcat-4.2.1/hashcat64.bin -m 2500 test.hccapx testdictwithpw.txt 

Result:
08d57f6505b637b12f4cf17f057cf7e9:98fc1155eaf2:44032c66aa3a:B:Roomba123456
8cf8865798e44fb4c46d248c4082245c:98fc1155eaf2:44032c66aa3a:B:Mountain123456
015112fa3e3b28707dd45fc26c8ccb14:98fc1155eaf2:44032c66aa3a:B:Yellow123456
0503354af681e7f32975be84f3736bea:98fc1155eaf2:44032c66aa3a:B:Rattt1234567
                                                
Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: test.hccapx
Time.Started.....: Thu Aug 30 16:18:46 2018 (1 sec)
Time.Estimated...: Thu Aug 30 16:18:47 2018 (0 secs)
Guess.Base.......: File (testdictwithpw.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (0.00ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#2.....:      136 H/s (0.10ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#3.....:        0 H/s (0.00ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Speed.Dev.#*.....:      136 H/s
Recovered........: 4/9 (44.44%) Digests, 0/1 (0.00%) Salts
Progress.........: 8/8 (100.00%)
Rejected.........: 3/8 (37.50%)
Restore.Point....: 0/8 (0.00%)
Candidates.#1....: [Copying]
Candidates.#2....: Mountain -> Rattt1234567
Candidates.#3....: [Copying]
HWMon.Dev.#1.....: Temp: 45c Fan: 29% Util:  0% Core:1771MHz Mem:4513MHz Bus:16
HWMon.Dev.#2.....: Temp: 42c Fan: 27% Util:  0% Core:1771MHz Mem:4513MHz Bus:16
HWMon.Dev.#3.....: Temp: 46c Fan: 28% Util:  0% Core:1898MHz Mem:4513MHz Bus:16

Started: Thu Aug 30 16:18:20 2018
Stopped: Thu Aug 30 16:18:48 2018

Cannot run GTX 1070Ti on Ubuntu

$
0
0
Hello guys,

i have already installed the drivers version 396.54 for the GTX 1070Ti but hashcat somehow doesn't recognize it and im stucked.


I am getting this error

Code:
hashcat (v4.2.1) starting...

Cannot find an OpenCL ICD loader library.

You are probably missing the native OpenCL runtime or driver for your platform.

* AMD GPUs on Linux require this runtime and/or driver:
 "RadeonOpenCompute (ROCm)" Software Platform (1.6.180 or later)
* Intel CPUs require this runtime and/or driver:
 "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)
* Intel GPUs on Linux require this runtime and/or driver:
 "OpenCL 2.0 GPU Driver Package for Linux" (2.0 or later)
* NVIDIA GPUs require this runtime and/or driver:
 "NVIDIA Driver" (367.x or later)

What could be the problem? I would very appreciate an answer. Thank you.

Hashcat an Electrum Wallet

$
0
0
Hashcat doesn't support the electrum hash which was build with John's electrum2john.py-Script. The error is
"Separator unmatched".


Any ideas?

New built, 4GPU extensible to 6

$
0
0
Hi Forum,
I am building a rig for password cracking mostly NTLM and WPA and I would greatly appreciate some help. I spent some time reading previous posts in the hardware section and I mostly want to make sure that before I got ahead and spend over 6K on a built that I didn't miss anything. 

Below is my list for hardware

PSU : Evga SuperNOVA 1600 G2 - Power supply (internal) - 80 PLUS Gold - AC 115-240 V - 1600 Watt
GPU : Evga EVGA GeForce GTX 1080 Ti SC2 GAMING, 11G-P4-6593-KR, 11GB GDDR5X,
MB : ASUS X99-E-10G WS - Motherboard - SSI CEB - LGA2011-v3 Socket - X99 - USB 3.0, USB 3.1, USB-C - 2 x 10 Gigabit LAN
Memory : Corsair Memory Vengeance LPX - DDR4 - 64 GB: 4 x 16 GB - DIMM 288-pin - 2400 MHz / PC4-19200 - CL14 - 1.2 V - unbuffered - non-ECC
CPU : Intel Core i7-7740X X-Series 4.30GHz Quad-Core 8 threads 8MB cache LGA 2066 Box Processor
Case : Hydra II 8 GPU 6U Server Mining Rig Case, Dual PSU Ready
Fan : Hydra 120mm 4200rpm High Speed Fan for GPU Mining Rig Servers, 3 Pack
PCIE Ext : ThermalTake TT Premium PCI-E 3.0 Extender - PCI Express x16 cable - 164 pin PCI Express (M) to 164 pin PCI Express (F) - 2 ft - black (AC-050-CO1OTN-C1)
HD : Samsung 860 EVO MZ-76E500E - Solid state drive - encrypted - 500 GB - internal - 2.5" - SATA 6Gb/s - buffer: 512 MB - 256-bit AES - TCG Opal Encryption 2.0
CPU Fan : Cooler Master GeminII S524 Ver.2 - Processor cooler

I understand my current PSU is not enough butthe plan is to add a second one when we move to 6GPU.

Thanks in advance!

Software Encrypted Files

$
0
0
Attached is a file for a radio update that keeps failing to install for me and i would like to look at the source code. From skimming the file it appears that the passwords are are stored in the file as SHA256 hashes but I am still in part of the learning curve involved in all of this could someone verify my understanding of what I have in that file and how I would go about cracking those hashes. I would assume being a software company the passwords aren't going to be simple to crack but I could be wrong with this assumption. I have the newest version of Hashcat installed along with the utilities package. So far I have played around with simple hashes with dictionary attacks and rules such as best64 and rockyou-30000.

NOTE***FILES ARE XML extension changes to txt for upload. Should still open correctly for the purpose to examinint the data 

Any help would be greatly appreciated, 

greaseMonkey

.zip   XML FILES.zip (Size: 368.52 KB / Downloads: 2)

Is there a mask, if only one (unkown) digit of the pass is wrong?

$
0
0
Hello,

a friend of mine has a HDD that is filevault 2 encrypted. She does not know what happened exactly, but like she told me she changed her password on her mac from one to another. After that both passwords (old and new) where not accepted any more.

She gave it to me, as Im her "IT-friend of trust" :-D
Now I try to find the best way to help her out. I cloned the HDD with DD, so the original HDD is untouched and Im fine to try a few things out.

It seems to me, that there is still a user that has unlock-privileges. If I start up the mac I have a (user)password prompt. All the passwords she gave me are not accepted on this prompt.

There is an option to switch the prompt and use the 24-digit long recovery key to decrypt the HDD. Unfortunatly she did not save it.

So in short:

it is possible to unlock per user-pass, but none is accepted.

My Question:

I suspect, that she typed one digit of the password wrong two times. That also happened to me one time, then I changed one password and typed two times "0" instead of "o".

Is there a mask that goes through each digit and cycles a defiened char-set to test this out, if the password is known, but only one, unknown digit is wrong?


greets uenno

Little sugdestion

$
0
0
Example:
I know that password dontains between 2 and 5 digits, rest are letters. 
Password length is 16 caracters,
Is there any rule which i can use that leinght of password is known and i can set number of large caracters and number of digits. 

Or at least give me a hint, how to solve this little problem.

Hash.org passwords?

$
0
0
So, i download passwords from hashes.org and they come in format
hashConfusedalt:plaintext password
hash:hash
hash:plaintext password.

What im asking is, its possible to use like thath witouth just plaintext password? i think i need just the password, not the hash+salt or not password lines(hash:hash)

how i can just clean these and get plaintext passwords?


(They are million of lines)

need advice

$
0
0
im trying to crack 10 digit wpa password. its going to take 15 straight days which doesnt sound s bad but running an extra pc with graphics card hot its going to tap my small resources at the moment in using this command in hashcat:
hashcat -m 2500 -a3 hash.hccapx ?d?d?d?d?d?d?d?d?d?d  im running amdphenom x3 2.80g 6g ram and nvidia geforce gt 710 which im using to crack but its only going 7210 H/s now using amd before it was only going i think 3500H/s im not quite sure how many h/s but it was 50 straight days!!!!! if they changed default pass im screwed attXXX so using keyspace method im confident im using correct method if anyone has insite im open to suggestions.

Cracking in Google Cloud Instance Questions.

$
0
0
Im gonna start cracking in a google cloud instance, just for test, i have some questions.
What gpu type/number choose. For maximize the 300$ Free credit.
*all instances has 500GB HDD(ssd would be better, but i have 100GB LIMIT) + 8 vcpu + 7.2GB RAM  price included for be able to upload the wordlist, first i will create instance witouth the GPUs and once wordlist is already uploaded , i unrar, put GPUs inside and start cracking.

Assuming i have just 300$ so what im asking is what is more worth? to have 8x Nvidia Tesla K80 running for 6 days or 8xNvidia Testla v100 for 20 Hours?. How i can check/calculate these?(depending on hash obviusly)

- 8x Nvidia Tesla K80 = 2.004,52 $  / month | 2,7 per hour

- 4x Nvidia Tesla P100 =  3.149,16 $ /month  | 4,3 $ per hour

-4x NVIDIA TESLA P100 Virtual workstation = 3.733,16 $ / month | 5,1$ / hour

- 8x Nvidia Tesla  V100 = 10.303,16$ /month  | 14,1$ per hour

-4x Nvidia Tesla P4 = 1500$ / month | 2,069$ per hour

-4x Nvidia Tesla P4 Virtual workstation = 2000$ / month | 2,869$ per hour



Another question is, i will change between servers alot, does hashcat creates the output file every it founds a hash? or when it finish all the procces? if its everytime it founds a hash i could rsync to my raspberry for have a updated file of output/folders.



And last question, is there any guide for Cracking in google cloud/creating instance/tips etc¿? thanks



PS: I also read thath google cloud request you to put some cash inside for see its a legit request(i read from 40-90$) these can be take from free credit? if not then im fucked.
Viewing all 8126 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>