Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8244 articles
Browse latest View live

hashcat recovers null results

$
0
0
I was hoping someone can explain hashcat behaviour.

I have bunch of hashes (sha512($pass.$salt)) which I run against dictionary and hashcat recovers them as null. They can be different hashes with different salts, but hashcat still recovers them as null.

Basically, output looks like [hash]:[salt]:      ...and then nothing.

Am I missing out something?

Rules test

$
0
0
Hi there,

Sorry if this has been asked before. Is there any windows tool that lets you run a rule against a word and show the results eg best64 against Kevin and output to text. Have been trying the built in rules against some hashes that I have generated and with not much success.

Any info much appreciated

Thanks Kev

OpenCL problem

$
0
0
MacBook Air + VMWare Fusion with Windows 10 x64

problem with OpenCL

waht's packet and GPU driver i need for VMWare VGA ?

----
Cannot find an OpenCL ICD loader library.

You are probably missing the native OpenCL runtime or driver for your platform.

* AMD GPUs on Windows require this runtime and/or driver:
  "AMD Radeon Software Crimson Edition" (15.12 or later)
* Intel CPUs require this runtime and/or driver:
  "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)
* Intel GPUs on Windows require this runtime and/or driver:
  "OpenCL Driver for Intel Iris and Intel HD Graphics"
* NVIDIA GPUs require this runtime and/or driver:
  "NVIDIA Driver" (367.x or later)
----

donwloaded - OpenCL Runtime for Intel Core and Intel Xeon Processors - but its do not installed (error)

Thank you for help !

need help with hcx dumptool what am i doing wrong

$
0
0
heres what my my capture looks like and the first two captures are from my router the second two are not is this normal? anyway when i turn the pmkid into hash and try to crack it.. hashcat gives me password from wrong access point.
hcxdumptool -o hashingit -i wlan0 --filterlist=tvfp2filer.txt --filtermode=2 --enable_status 1
start capturing (stop with ctrl+c)
INTERFACE:...............: wlan0
FILTERLIST...............: 1 entries
MAC CLIENT...............: fcc233dadfba
MAC ACCESS POINT.........: b025aa99a8f8 (incremented on every new client)
EAPOL TIMEOUT............: 150000
REPLAYCOUNT..............: 63156
ANONCE...................: 1f963f900448da8c1182e40ba288928877f40543759cd5e6425deb3548407868
[16:26:17 - 001] 009fa9073914 -> 5c93a20b3897 [FOUND AUTHORIZED HANDSHAKE, EAPOL TIMEOUT 2516]
[16:40:15 - 001] 009fa9073914 -> ccfb65942f7e [FOUND AUTHORIZED HANDSHAKE, EAPOL TIMEOUT 2651]
[17:19:39 - 001] b44bd20fd6ba -> 5c8fe0bf2984 [EAPOL 4/4 - M4 RETRY ATTACK]
[17:39:53 - 011] 2c56dc54e238 -> 5ccf7f48a404 [FOUND PMKID]
INFO: cha=11, rx=145350, rx(dropped)=3145, tx=2453, powned=3, err=0^C
terminated...
the filter is working somewhat atleast cuz i tried without filter and got slammed with tons more


could it be my awus036nha wireless card???

Installing a new Intel CPU runtime for OpenCL leads to a duplicate CPU platform

Freelancing: in Add program weapons: 2 algorithm

$
0
0
I apologize if I placed it in the wrong section.

Please move the moderator to the correct forum.

Add to the program Hashcat: Ethereum and SHA256 and Ethereum Keccak256
https://emn178.github.io/online-tools/keccak_256.html
https://emn178.github.io/online-tools/sha256.html

for test: https://eric6356.github.io/wallet-addres...ain-wallet

At the entrance, what is decrypted, a list of addresses (example in the attachment), the output address, respectively:password(or address:private key) (example in the attachment).
Examples of input and output files can be found in the attachment: ADDRESS.txt - address list, pass.txt address:password


Payment: $ 300 (or payment BTC, ETH),  (payment through the guarantor, through the website of freelancing or after tests)

My contacts: komyaka@gmail.com or PM

.txt   address.txt (Size: 294 bytes / Downloads: 0)

.txt   pass.txt (Size: 396 bytes / Downloads: 0)

intercepting application that reads encrypted zip

$
0
0
So I have an application that I want to get files from, and I know those files are in an ecrypted .zip that the program reads every time I run it (it says in resource monitor that the .zip file is being read). I have tried JTR and Hashcat with large dictionaries and it can't find the pass. Is there a way to somehow intercept the application to get the files from the .zip, or get the password it is using? Any help would be really appreciated Smile

Using SQLite Database as password list?

$
0
0
Hello,

i wrote a program to store all the lists that clutter my dictionaries into one single databse.
SQLlite 3 it is.

with a command like : 
Code:
hashcat -m2500 -w3 -O '/root/Dokumente/caps/Void.net/hashcap.hccapx' '/root/Ruby/databaser/database/BenchmarkBase.db'

I was trying to crack my own WPA2 hash. Because I know the password, I put it into the DB between some else.
Problem is now:

Quote:Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Void.net (AP:XYZ)
Time.Started.....: Wed Nov  7 19:36:35 2018 (1 min, 23 secs)
Time.Estimated...: Wed Nov  7 19:55:44 2018 (17 mins, 46 secs)
Guess.Base.......: File (/root/Ruby/databaser/database/BenchmarkBase.db)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:   183.2 kH/s (71.08ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 15097817/210554432 (7.17%)
Rejected.........: 1466329/15097817 (9.71%)
Restore.Point....: 14938667/210554432 (7.09%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:3872-3904
Candidates.#1....: $HEX[0d8cc6d55e0300216368756e696d6f6e] -> $HEX[0d8ea3d44b030021637972656d6f7279]
Hardware.Mon.#1..: Temp: 63c Fan: 64% Util:100% Core:1379MHz Mem:3004MHz Bus:16

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

it seems that hashcat compare HEX values instead of compute them.
So it was unable to crack anything. Can I do something about it? Did I miss a command?

Word generation to test cracking speed

$
0
0
Hello there,

Can anyone tell me if there is a way to (in windows) to generate/simulate a word list on your syntax to see if you would crack a known hash. I use my own generated md5 hashes then try and crack them. All is ok until i get to 8 mixed char and above example K3v1n$@g . My syntax for this is
hashcat64.exe -a 3 --session=2018-10-291 -m 0 -w 3 --force --status --status-timer=60 --potfile-disable --remove -p : -O  --gpu-temp-abort=85 -o "C:\Users\Kevo\Desktop\hashes\Cracked\md5 3.txt" --outfile-format=2 -t 60 -i --increment-min=8 --increment-max=8 -1 ?a "C:\Users\Kevo\AppData\Local\Temp\tmp7BBE.tmp" ?1?1?1?1?1?1?1?1?1?1
Time to run is 2hrs 11min with my asus 1080 card. So the chances are that it wont crack this. So back to the question is there a way to test my bruteforce against my own name pre-generated?

Sorry if this has been asked before.

Cheers Kev

Need piping?

$
0
0
We want to uppercase each word in the wordlist and append four digits to the end. So it seems our options are to create 10,000 $X rules with c or is the only other option to run them one at a time and pipe to the other? So we'd apply the uppercase rule and then pipe that candidate over to the four digit mask? Is that how this would have to work?

Thanks!

Need mask for ethereum pre-sale wallet

$
0
0
Hello!
Need mask for ethereum pre-sale wallet, as minimum included one of u, d, l, s - symbols. For 10 andmore symbols.
I tried
 
Code:
hashcat64.exe -m 16300 -a 3 -w 3 -i --increment-min=10 --increment-max=12  hash.txt -1 ?l?u?d*!$@_ ?1?1?1?1?1?1?1?1?1?1?1?1
where hash.txt - is my hash for ethereum pre-sale wallet, but hashcat password's combinations not work as me want...
Help me, please, and thanks for advice!

2 computers

$
0
0
Hello there,
Sorry if this has been asked already. I have a laptop i7 with nvidia 1060 max q and a workstation with i7  asus 1080 card both win 10. Is there a way to combine the 2 pc's gpu to crack the same hash/wpa etc. Is this what the new brain function is for.

Any info much appreciated thanks.

Cheers Kev

Adding PCFGs to Hashcat's Brain

$
0
0
I'm very excited about Hashcat's Brain server and have started to look into if it would be possible to incorporate a PCFG guesser into it. I don't think I'll actually be doing any coding until January, but I wanted to write down some notes and get people's input into it.

---Random Notes---

Current PCFG code: https://github.com/lakiw/pcfg_cracker

Quick description: PCFG stands for probabilistic context free grammar. In a nutshell what it does is create a model of how people create passwords, assigns different passwords a probability of occurring according to that model, and then generates password guesses in probability order.

How Brain could help: The current PCFG implementation has a lot of overhead in generating guesses because it attempts to generate the guesses in probability order. That's a nicer way of saying it is really slow. That being said, a PCFG based attack could be sped up dramatically, (perhaps on the order of Markov attacks), if you didn't care about generating guesses in probability order and instead took another approach like generating all guesses above a certain probability threshold. There's also exists the ability to distribute the work fairly easily. Having a Brain server help keep track of sessions could really help with this.

Current PCFG password cracking grammar:

Base Structures: This looks a lot like a hashcat mask if you squint, and it contains the basic structure of a password guess. The current fields are:

A=Alpha characters/Letters
D=Digits
O=Other/Special Characters
K=Keyboard Combos
X=conteXt sensitive replacements (such as <3, #1...)
M=Markov generated string, (currently adding OMEN support right now)

A typical base structure would look like:
Password123! = A8D3O1

Notice that the base structure does not cover capitalization or l33t mangling. That comes later...

There are also pre-terminal replacements. These are replacements for each of the variables in the base structure. This is also where transforms like case mangling happen. So you might have transforms such as:

A8 -> ULLLLLL -> Password

In the above example, the case mangling is applied as a mask that is then applied to the dictionary word.

What adds the "P" to PCFGs is that every transform has a probability associated with it. So the Base Structure has a probability, the Alpha capitailation mask has a probability, the word "password" has a probability, and the digits and special characters at the end have a probability. The final probability of a generated guess is the combined probability of all the transforms it took to generate it.

What this means from a Brain perspective is that you can describe a cracking session by a starting and ending probability for a given grammar in the current PCFG implementation. If you don't care about generating guesses in probability order, you could further split things up by describing attacks as the base structure, the starting probability, and the ending probability. Therefore you could distribute the work much like you can currently do it with traditional Mask attacks.

---Getting PCFGs into Brain---
I started looking at the brain code, and it appears the above saving and checking previously run PCFG attacks could be implemented in the brain_compute_attack function. That's likely the easy part. The hard part would be getting a PCFG style attack to run in Hashcat. Version 2 of the PCFG cracker was actually written in C++, but the current version 3 is a Python3 script. I'm starting a full re-write of the PCFG cracker though, so this is the time to bite the bullet and maybe go back to C++. My first goal is to re-write the training program which will likely be done in the next couple of months, which is why I expect to pick this up with more haste once the new year rolls around.

Salt input and bruteforcing

$
0
0
Hello, i'm new to the hashcat and just got stucked of don't knowing how to realise it: so i have md5 hash, which i want to decrypt. I know exactly, what the decryption text would be minimum 27 length and maximum 28, using only numbers 0 to 9 and i know salt. 

The text would be like this: salt(8 numbers).number(1 to 9).1234567890876543(16 numbers 0 to 9); For each hash salt is different. Can i input salt every time i input new hash, so the program won't guess salt numbers? For example, i got salt: 49342465, so in program it would be: 49342465(input)+'.'+number(1 to 9)+'.'+numbers(16 max, 0 to 9) 

I can't do it like it said in manual 'salt+hash', because it has integer length mask error and meaningless. (-d1 -a 3 -m 20 -1 . new.hash ?d?d?d?d?d?d?d?d?1?d?d?1?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d using brute-force with mask, where ?1 is '.')

md5($salt1,password,$salt2) ?

$
0
0
I want to crack like that but i didnt see any option in hashcat

do you help me guys?

Help me identify encription type

$
0
0
Hi, I can't find what type of encryption is used in this string:
YmNtX2xanm

(its output should be a 3 digit number like - 428 for example, I dont know the actual value of this string)
No online tool/hash-identifier can Identify it and I cant seem to understand how to crack it using hashcat.

Thank you in advance,
Tommy

Finding Algo/Hash Type

$
0
0
I'm not sure if this is the right area for hash questions since there aren't alot of sub forums but i have some hashes i cant seem to figure out what algo they are and wondering if someone could help me.

hashid comes back with 11 possibilities:

[*]Found Possibilities: 11

[+] MD5 (hashcat mode: 0     )
[+] NTLM (hashcat mode: 1000  )
[+] Double MD5 (hashcat mode: 2600  )
[+] md5(md5(md5($pass))) (hashcat mode: 3500  )
[+] md5(strtoupper(md5($pass))) (hashcat mode: 4300  )
[+] md5(sha1($pass)) (hashcat mode: 4400  )
[+] MD4 (hashcat mode: 900   )
[+] LM (hashcat mode: 3000  )
[+] Lotus Notes/Domino 5 (hashcat mode: 8600  )
[+] DNSSEC (NSEC3) (hashcat mode: 8300  )
[+] Radmin2 (hashcat mode: 9900  )


Some hashes:
Code:
hashes redacted

To me they look like normal MD5 but if someone could help me find the exact algo that would be awesomeeeeeeeeeeeee. If not that's cool too, i'm just testing small lists like this against a bunch of random algo's tonight

Most Efficient KeePass Path of Mix Dictionary and characters

$
0
0
Irony: Forgetting your password management password.
I know my password is over 7 characters but most likely less than 30.
It may have some dictionary words, but certainly numbers and special characters..
I downloaded a 15gig dictionary file already.
I'm running dual GeForce 1080 Turbo OC cards with SLI Bridge.
What would be my most efficient parameters?

I tried a few things and I think just dictionary option is 21 hours.. hoping that works.
When I did straight brute force, it ranged from 99 days to 11 years.. oddly 99 days if I start at 7, but if I start at 8 it's 11 years.. 

This is my first rodeo doing this, so I appreciate the help very much. They don't teach this in CISSP, CCIE, etc. LOL

thanks
-PVW

Run 3 opencl devices at once

$
0
0
Hello,can someone tell me,how do i run this:


Device #1: Intel(R) UHD Graphics Coffee Lake Halo GT2, skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 1050, 1010/4040 MB allocatable, 5MCU

OpenCL Platform #3: Intel(R) Corporation
========================================
* Device #3: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz, skipped.

OpenCL Platform #4: Intel(R) Corporation
========================================
* Device #4: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz, skipped.

OpenCL Platform #5: The pocl project
====================================
* Device #5: pthread-Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz, skipped.

Thanks!

Brain working slow!!!

$
0
0
Hello guys

i`m trying recovery hash with brain but speed is very slow when attacking with brain . Why like that?

Session..........: hashcat (Brain Session/Attack:0xfbae2eb4/0x09cdb672)
Status...........: Running
Hash.Type........: MD5
Hash.Target......: c0e918876b12f3fe9be10ae2fd151372
Time.Started.....: Sat Nov 10 21:36:25 2018 (4 mins, 21 secs)
Time.Estimated...: Sat Nov 10 22:11:36 2018 (30 mins, 50 secs)
Guess.Mask.......: ?d?d?d?d?d?d?d [7]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:     2877 H/s (1.05ms) @ Accel:1024 Loops:1 Thr:1 Vec:8
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 4677632/10000000 (46.78%)
Rejected.........: 3928064/4677632 (83.98%)
Brain.Link.#1....: RX: 751.8 kB (0.03 Mbps), TX: 6.0 MB (0.25 Mbps), receiving
Restore.Point....: 4677632/10000000 (46.78%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 5092460 -> 0286750
Viewing all 8244 articles
Browse latest View live


Latest Images

<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>