Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8061 articles
Browse latest View live

Parameters for crack ETH wallet password

$
0
0
Hi all, 

I'm new here. 

I've been trying to crack my old ETH wallet file (keystore) for a few days. I don't have a private key. Accoount was created with Mist wallet. And I forgot password. 

password was something like this : 

ga1782745ga
Ga8217598ga

I just remember that  1st two character is  letter after numerical and  last two is letter again. 

I need your help on how to follow a method crack this password.  I need suitable parameters, otherwise, the work gets too long. Hashcat tell me about 43 year Sad

I just try this combination : 

hashcat64.exe -m 15700 $ethereum$s*1024*1*8*........... rockyou.txt --status --status-timer=5 -w 3 -r rules\dive.rule

My gpu is  GTX 1080

segfault on --stdout

$
0
0
I'm getting a segfault when I use --stdout.

hashcat --stdout list.lst -r rules/best64.rule        segfaults
cat file | hashcat --stdout -r rules/best64.rule     segfaults

echo test | hashcat --stdout -r rules/best64.rule  works as expected

the following, a la https://hashcat.net/forum/thread-7027.html works, but slow:


cat list.lst | while read line; do echo $line | hashcat --stdout -r rules/best64.rule; done

What am I doing wrong?

The reason for wanting to even do this is because as I understand it, hashcat will reject words of insufficient length even if the ruleset creates variations that are >= minimum length.  So for -m 2500, 1234567 would get rejected, and so would every variation created by the rule, regardless of correct length.  Do I have this right?

High Quality Logo

$
0
0
Are there high-quality versions (aka native hi-res images) of the hashcat logos available someplace?

Specifically, looking for high-quality versions of:
  • the cat in the round-cornered square (example)
  • the hashcat name logo with the cat in the A (example)
Thanks!

Hi cracking rig

$
0
0
Hi i have 8 gpus rx 570 and rx 480 4gb version i use to use them for mining eth and other but now they r just laying around and i was thinking to make them a hash recovery cracking rig so i need ur help guys regarding which os i should use and is there anyway i can connect it with webpanel to submit last and see result or anything which will be easy to operate as i am planing to give free cracking services plus use it for personal use as well

rfc2898DeriveBytes

$
0
0
Hello Everybody

Sorry if I post here the question and it is the wrong place. I´m new here and new with hashcat.

I´m development my own application and I´m using rfc2898DeriveBytes with .net.

I would like to know if hashcat can be used to testing penetration with rfc2898DeriveBytes, Because I´m using 4096 iterations and 24 Length


Code:
Rfc2898DeriveBytes(pass, salt, iterations)
return rfc2898DeriveBytes.GetBytes(24);

private byte[] CreateHash(string password, byte[] salt, long iterations)
    {
        byte[] hash;
        using (var hashGenerator = new Rfc2898DeriveBytes(pass, salt, (int)iterations))
        {
            hash = hashGenerator.GetBytes(_byteLength);
        }

        return hash;
    }

If it can be done, what it is the correct Algorithms?
How can I pass the iterations?


Thank you very much for your time
Regards

Problems with itunes password

$
0
0
Hello,
i'm having problems with getting my password for itunes backup 11.*.

I know that my passwords starts and ends with ., and know which words did i probably put in. Is there a way that i put these words in some file, and hashcat combine them and tries to find password? i dont know how long this password is..

I tried running hashcat with 14800 but i think it wouldnt be finish..

Alienware 17 R4 Nvidia GTX1070

$
0
0
Hi, I'm using The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux, and currently my OS is using correctly the Nvidia video card, but everytime I try to use Hashcat I get the message "No devices found/left" I installed the driver from official Nvidia repositories.

Value for hashrate - RTX 2080 or RTX 2080 Ti?

$
0
0
Specifically for WPA/WPA2 

Big Grin 

thanks!

gpu usage problem

$
0
0
Hello everyone! Recently I had the opportunity to put together a 6x 1070gtx mixed brands.
When I use hashcat piping one of the c++ scripts found on here ( https://hashcat.net/forum/thread-6170.html ) the GPU usage is not 100% all the time. I'll explain better with pics.

HW:
  -6x 1070gtx
  -CPU i7-4790
  -MOBO H81 Pro BTC R2.0
  -RAM 2x 8GB 1333 MHz
[/url][url=https://www.ebay.co.uk/itm/Intel-Core-i7-4790-4-cores-8-threads-LGA1150-Haswell-tray-OEM-Processor-CPU/173553657891?ssPageName=STRK%3AMEBIDX%3AIT&_trksid=p2057872.m2749.l2649]

SW:
  -Ubuntu server 16
  -nVidia driver 384.90
  -hashcat 4.2.1

If I run:
./ua | hashcat64.bin -m2500 -w4 lollo.hccapx
I've notice that the GPUs go from 100% to 0% and vice versa all the time as the pics shows. I guess that is the CPU not able to create enough

.jpeg   hc1.jpeg (Size: 479.86 KB / Downloads: 0)

.jpeg   hc2.jpeg (Size: 459.36 KB / Downloads: 0)

gpu usage problem

$
0
0
Hello everyone! Recently I had the opportunity to put together a 6x 1070gtx mixed brands.
When I use hashcat piping one of the c++ scripts found on here ( https://hashcat.net/forum/thread-6170.html ) the GPU usage is not 100% all the time. I'll explain better with pics.

HW:
  -6x 1070gtx
  -CPU i7-4790
  -MOBO H81 Pro BTC R2.0
  -RAM 2x 8GB 1333 MHz

SW:
  -Ubuntu server 16
  -nVidia driver 384.90
  -hashcat 4.2.1

If I run:
./ua | hashcat64.bin -m2500 -w4 lollo.hccapx
I've notice that the GPUs go from 100% to 0% and vice versa all the time as the pics shows. I guess that is the CPU not able to create fast enough the wordlist?
Any idea on how I can improve the performance of my rig?

Also if I run:
hashcat64.bin --stdout wordlist.txt | hashcat64.bin -m2500 -w4 lollo.hccapx
I get something way worse. But if I run it in straight mode it will keep a nice 100% on all the GPUs at all the time.


If you need more info just ask me, I will reply as soon as possible!!
Thanks in advance!

.jpeg   hc2.jpeg (Size: 459.36 KB / Downloads: 0)

.jpeg   hc1.jpeg (Size: 479.86 KB / Downloads: 0)

Video garbled after long run

$
0
0
Hi

I have been running hashcat for several hours on a notebook with a quadro k2100m card.

Everything seemed fine, and there were no signs of any problems before I rebooted after this long run.

BIOS graphics and the Windows boot logo looks like they should. Boot the video is completely garbled when Windows enters its native graphic modes.

I can navigate, but the graphics is barely visible. I tried different graphics resolutions and colour depths to see if that helped, but none of the video modes look ok anymore, only the boot text mode and the Windows boot logo.

Is this a known problem, and does there exist any reset tool? Or should I worry about permanent damage, maybe overheated graphics memory or something similar?

Kind regards,
Peter

benchmark on RTX 2080 ti

PBKDF2-SHA256 Signature unmatched error

$
0
0
Hello!

I am currently working on an assignment where we were given a few thousand of password hashes using various algorithms to crack.

One of the hashes is of signature PDKDF2-SHA256. 

I assumed it would use the mode 10900 (PBKDF2-HMAC-SHA256), since this mode works for me in JTR.
The signature (?) prefix on each hash is "$pbkdf2-sha256$29000$".
I know 29000 is just the number of iterations, but running hashcat on my file gives me a "Signature unmatched" error for each line.
I've looked at the "--example" for anything implementing anything that contains "PBKDF2" and "SHA256", but none seem to match the format of the hashes I have.
The "hashid" utility tells me "PBKDF2-SHA256(Generic).
The salt digest (?) seems to be 23 characters long and the hash digest is 44 characters long, for each hash.

Thanks for your help Smile

Optimize this crack

$
0
0
Hello guys,
There's a kind of MD5 hash I was trying to solve in a fastest way I could figure out.
The password is 10 chars random-alphanumeric plus a random of 8 chars at the end, means (36^10) * 8 = 29,249,267,520,503,800 tries (worst-luck).
See it through this command:
Code:
./hashcat64.bin -a 3 -m 0 hash.txt -1 ?d?l -2 abcdefgh Some10FixedChars?1?1?1?1?1?1?1?1?1?1FIXED?2 -w 4 -O

Of course this command is slow so I've tried -m 20 and treat those fixed chars as a salt, which brings the cracking speed down to a half of pure MD5. 

Code:
./hashcat64.bin -a 3 -m 20 d68236t3236g64a02c8520cd9771d758:Some10FixedChars -1 ?d?l -2 abcdefgh ?1?1?1?1?1?1?1?1?1?1FIXED?2 -w 4 -O

With a p3.16 spot instance from AWS (8x V100 GPUs) it will take 36 hours to finish which will cost me $300 each hash. I did try distributed way with 8 instances within an hour and it just went 1/4 the road without result Sad

The main 10 chars password might be a truly random string generated by CSPRNG method, I created a markov chain hcstat2 from 300 sample and couldn't crack it in the first 10 quadrillion.
Some sample:
Code:
dt4q44vnr5
e8jjgsrdp9
ehu8e2uiz9
ejiusv72o6
em4gqvtd6a
euu1kuhfr6
evis5gpp4s
f367q538my

Stats found:
- Maximum 7 digits
- No more than 3 repeated chars side-by-side (mp -q 3)
- Hundreds of masks to try (PACK policygen)

My goal is to make this crack finishes within an hour. So please help me if I'm missing something to make this crack runs faster or any possible solution to try (except for hiring 32x p3.16 instance ~ 256x V100s xD).

My big thanks

Help please ! can't figure out the mode to be used

$
0
0
Hi I am new to hashcat just started two days back. I am learning hashcat as its fun. 

Need some help in figuring out the hashcat mode to be used for the below hashes :-

$argon2i$v=19$m=102400,t=2,p=8$9F4rZcyZ836P0VqLUcp5rw$kFsdarXSkrdDVolmCmTQGg

$pbkdf2-sha256$29000$jfHeW0sJ4fyfc24tZQwBAA$KtvrHDMis.3lIfbDu59T0URbQEhIr.vW.TMTsiG6vOE

sorry for asking noob question.

I tried using John the ripper but john guess to many formats for the pbkdf2 hashes and for argon2 i cannot find any mode.

It would also be very helpful if you can share the command for fast execution for the above hashes.

Thanks for the help!

attack mode 1 and session restore?

$
0
0
Hello!

Is there some technical reason or just a bug that prevents me from doing a --session blaha --restore when I created the session with -a 1?
Currently combining the current dictionary and when using --session blaha --restore, it starts all over again.

This is how I ran hashcat: hashcat64.exe -m 2500 -a 1 --session blaha X:\blaha.hccapx X:\wordlist.txt X:\wordlist.txt

beginner is cracking his first md5

$
0
0
Hi there, i am very new at this...but interessted in, how things works,
i like knowledge, so then i want to ask some questions...

It took some time, until i get it running with GUI. But the HaskillerGui shows always the wrong Path.
And i cant save any settings...dunno*

Also take some time to find a 16 digit password xD

So now i crack my first password, finally.
I have made some passwords md5 online encrypted (no salt or something) and try to crack them with hc.

PC-Desktop:
Windows 7
i7 4790
16GB DDR3 (2x8GB)
Radeon R9 390 (4GB)

My Setting is
- Brute-force
- Charset1:\combined\German.hcchr
- Charset2:?dabcdef
- Mask:\rockyou-1-60_cleaned.hcmask
- inputfile is just a TEXT with Hash inside

Status:
- 46 minutes running time
- 70384 kh/s (70.44 ms)
- Recovered nothing

Password is just
- 74147
- c613df44969c7946afc40efaacdc99d0 (MD5)
___

At first:
-1. Are my settings stupid? i think yes...because checking the candidates in hc-status, tells me,
there are too much letters, but wow* the complexity is crazy, 8 letters and highly random...
and there are also variatins like "xyxy1212"...i am am fascinated

1. How to find out wich encrypted style is used?
2. what should i set up for the above passwort and crypt-style?
2a. what should i use for "123abc"?
2b. what should i use for "abcdef"?
2c. what should i use for "$$abc"?
3. can i crack more hashes stored in on textfile, with same crypt-style?
4. do i need uncheck "CPU only" to use GPU also?

I think thats all for now.

And hopefully i find some german tutorial stuff.
if anybody know anything....tell me

Cheers.

scrypt bcrypt argon

$
0
0
https://en.wikipedia.org/wiki/Password_H...ompetition

A Example how scrypt, bcrypt and argon looks like: Password is "99" without ".

bcypt (10 rounds)
Code:
$2y$10$B6OS6R3yHJC8DOxGok9YAuxQNoCKT.1GBm6NCs4jhTR3lfACJI0YS

argon (2048 kb, timecost 5, threads 5)
Code:
$argon2i$v=19$m=2048,t=5,p=5$bEpYekVKUDY4TWhtdGJNNA$OO4zQ9JmMKIAmalSuJXwqC3ddsNdN/IHKWF4csfb950


Will there be possibilities to crack the newer hashes in the future via HaschKatze?
Or finding vuln´s in hashes?

Safe power draw

$
0
0
Hello world.
I recently built an 8 gpu hashing rig (7x gtx 1070 and 1 gtx 1080), on an Octominer motherboard.  It has only 8gb of ram and 1.6gh intel mobil cpu.  Should be fine for hashing..

Having a closest full of power supplies ranging from 750w - 1400w I was fairly certain i could do this with one psu.  I didn't go with the 1400w only because it is a server psu that is super loud.  Instead i went with a 1200w thermaltake that is super quiet.  

My initial test on wpa hashes just running a wordlist with no rules, i was only drawing about 750 watts, so pretty good, but when i applied a rule set, I saw it jump up to 1200watts draw from the wall. (i have a watt meter between the psu and wall outlet)

I was able to put power limits on my Nvidia cards to a max 125 watts with little to no performance difference (meaning it took about the same amount of time to exhaust the list) and this brought my power consumption down to between 1000 and 900 watts.

My question is what would be ideal as far as the limits pf the psu and my total draw?  Is it safe to run the psu at 1200 watts draw?  What is the safe percentage of total capability to actual use of the PSU in question?  How much of an effect does power draw have on performance?

LM hash. Max password length supported by kernel

$
0
0
Hi all,

As part of pentest, I have managed to get password hashes from ntds.dit.
I am trying to crack them using hashcat 4.2.1 on multi GPU machine, but receive notification max password length supported by kernel is 7. But password policy requires 10+.

Is it possible to increase max password length for LM hashesh (-m 3000) ?

Thanks!
Viewing all 8061 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>