Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8224 articles
Browse latest View live

About Winzip (13600) hash

$
0
0
Hi,
I notice a double '*' in the example Winzip hash:

$zip2$*0*3*0*b5d2b7bf57ad5e86a55c400509c672bd*d218*0**ca3d736d03a34165cfa9*$/zip2$

When I extract some hashes from zip file, I have some (huge) data betwen those 2.

I suppose that the data between those red 2 '*' are useless for cracking purposes?

Thank you.

bcrypt hash with salt

$
0
0
Hello,  I am new to hashcat and after searching for a little bit I am not able to locate the syntax I would need to get the answer I am looking for. 

I believe the hash name is bcrypt.

I have a hash that starts with the following $2y$12$....(60 total characters) and I have a salt which ends with == but has 32 characters.

the syntax used is
hashcat64.exe -a 0 -m 3200 $2y$12$.....

I then get an error message of "timeout in stdin mode".

any help would be appreciated.

bruteforce wpa2 from 9999999999 to 6000000000 in decreasing order

$
0
0
Hi guys, I need help cracking WPA2 .

I suppose password is

a Mobile Number with range from 9999999999 to 6000000000 (better to use decreasing order)
   or
any 8 digit number

   or
any 9 digit number

Kindly give the Hashcat64.exe command to implement above rules

Performance issues RTX 2070 in hashcat.

$
0
0
There are performance issues in hashcat, on the GeForce RTX 2070 video card in MD5, driver version 416.94 WHQL, Windows 7 64-bit.

Speed in hashcat v5.0.0 - 11790.1 MH/s
Speed in hashcat v4.2.0 - 11807.1 MH/s
Speed in hashcat v3.5.0 - 26502.8 MH/s
Speed in hashcat v3.2.0 - 25950.5 MH/s

In WPA2, there are no such problems:
Speed in hashcat v5.0.0 - 411.6 kh/s
Speed in hashcat v4.2.0 - 414.1 kh/s
Speed in hashcat v3.5.0 - 409.4 kh/s

What could be the problem and will there be a hashcat update for GeForce RTX series video cards?

Hash grabbing BLE periferial

$
0
0
Working with the hcxdump tool kit, I have been working on a portable/handheld device for grabbing handshakes and pmkid hashes.. Originally I made a little device that looked like a cartoon detonator called FistBump

Since then, I have made iterated on the idea and come up with a bluetooth peripheral that is controlled via an android app.  Anyway, its open source of course and DYI etc, and I thought I'd share it with you all!

FistBump BLE Edition

[Image: white_device.jpg]
[Image: white_phone_device.jpg]

Enjoy!

Won't start cracking (beginner)

$
0
0
So basically when i attempt a brute force attack and try to start it it says that it is starting but nothing happens and i get returned to typing again.
Please help

.png   Screenshot (61).png (Size: 340.2 KB / Downloads: 2)

Need help with setup

$
0
0
Hi guys


I have problem with setup..

i am using 6x GeForce GTX 1080 Ti, i seen that alot of people had at least 30 gh/s per card on md5, i cannot overclock the card to get even 15 gh/s

I have 416.94 nvidia driver
i have overclocked with afterburner:
power limit: 117
temp limit: 84
Core Clock: +100
Memory Clock: +650

Any idea why my hashrate is twice lower? 81 gh/s on md5


Code:
hashcat64.exe -b -w 4 --gpu-temp-disable
hashcat (v5.0.0) starting in benchmark mode...

* Device #7: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU
* Device #2: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU
* Device #3: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU
* Device #4: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU
* Device #5: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU
* Device #6: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU

OpenCL Platform #2: Intel(R) Corporation
========================================
* Device #7: Intel(R) HD Graphics 510, skipped.
* Device #8: Intel(R) Celeron(R) CPU G3900 @ 2.80GHz, skipped.

Benchmark relevant options:
===========================
* --workload-profile=4

Hashmode: 0 - MD5

Speed.#1.........: 14033.3 MH/s (243.87ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 13419.6 MH/s (248.27ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 13131.9 MH/s (238.46ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 13324.1 MH/s (243.47ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
Speed.#5.........: 13666.3 MH/s (243.28ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
Speed.#6.........: 13730.0 MH/s (240.69ms) @ Accel:512 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 81305.2 MH/s

ps. sorry to write here in general, i had no option to write in help section i am new ... ;/

Masking??? (Noob)

$
0
0
So I need to either make a list or a mask for my password possibilities. I have a basic setup for my passwords but too many to try.

14 characters long with known constants/variants. 

First 3 characters are known. The variant is either all cap or no cap. e.g. ABC or abc

Next 6 characters are a known constant of 3 different sets. e.g. abcdef or ghijkl or mnopqr

Then 1 character that is always one of 4 numbers. e.g. 1 or 2 or 3 or 4 

Then 4 characters that are known but vary in order??? I use the same three keys varying with the shift key but the order is always two matching characters and two matching characters. e.g. aass or ssAA or ddSS or ssDD ect...

How do I make that happen? or can I even make that happen? 

Up against a TrueCrypt file. 

Thanks in advance

Extensible Build Review

$
0
0
Hey guys,


going to build a GPU Cluster for a small Forensics company. It should be extensible to 7 GPUs with the current specifcations, however the chassis is able to hold 8. Already did some research, here is what I have so far:


Fixed (i. e. already purchased):

Unfixed:
  • Motherboard: Asus WS X299 SAGE 10G (has 7 PCIe 3.0 x16 slots)
  • CPU: i7-7800X (6C/12T @ 3.5 GHz)
  • RAM: 64GB Corsair Vengeance LPX DDR4-2666, upgrade to 128 GB as soon as needed
  • PSU: (2x) Enermax Platimax 1700W Modular 80+
  • Riser: Thermaltake AC-045-CN1OTN-C1 PCI Express Extender
  • Fans: 6x Noctua NF-F12 iPPC-3000 PWM
Issues:
  • The PCIe extender seems fairly expensive, open to suggestions (no USB based risers, please)
  • An i7-7800X has 28 lanes, but the mainboard manual says it will run all seven PCIe ports at x8, which would need 56 lanes. Does someone happen to know if this is downgradable to x4? If not I will ask the Asus support.
  • Not sure about the fan choice, was also looking at some delta fans, e. g. AFB1212GHE-CF00. I am worried that the ones from Noctua wont be enough due to the axial fans of the FE cards. The noise is irrelevant, we have a separate server room.

Happy about any kind of feedback Smile

New built using X399 Taichi and AMD Ryzen 1900X

$
0
0
Hello,
I am looking at building a rig using based on AMD Ryzen Threadripper 1900X  and ASRock MB X399 TAICHI.

Has anyone built something similar? Any challenge?


Thanks,
Phil

How to erase/reset hashcat-brain server

$
0
0
Q_1: Are there a simple method to erase/reset hashcat-brain server memory without reinstall it?

Q_2: Is it possible to configure the hashcat-brain server only accepts a particular hash type? (for example: only accept bcrypt hashes candidates)

Thanks for your help.

Incorrect results

$
0
0
Hello, I hope somebody can help me out here cause im just really confused. I have a NTLM hash that I am trying to crack. Now I already know the answer to the hash so I generated a custom word list through cupp that gave me about 6000 options. I made sure the answer was in there and ran it through hashcat. Now it will say hash cracked but its not the correct answer, its about two words away from the correct answer in my word list. So i went ahead and created a much smaller list about 10 words and put the answer down at the bottom. I cleared the potfile and re ran my scan. It gave me the wrong result again this time with the first word in my word list.

Im at a loss here and not sure where to go, now thinking back on it I did the same thing with a wifi password it said it cracked it but when i tried to use the password it gave me i could not connect. Any help would be appreciated.

hcstat to hcstat2

$
0
0
Hi,
is there a way to convert old hcstat file into the new hcstat2 format?

Looking forward to the answer!

Hashcat exiting with no error message

$
0
0
Hi all,

I'm experiencing a new issue with hashcat and was wondering if anyone else had experienced anything similar and may be able to help.

I have done a fresh install of the latest nVidia drivers, made the registry change for the kernel timeout, downloaded the latest version of hashcat. I am running it under Windows 10 on a laptop (yes, I know).

The only other thing I see which is odd is that I always get :

Code:
Driver temperature threshold met on GPU #2. Expect reduced performance.
Driver temperature threshold met on GPU #2. Expect reduced performance.
Driver temperature threshold met on GPU #2. Expect reduced performance.

GPU 2 is

Code:
OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 1050, 1024/4096 MB allocatable, 5MCU

However hashcat reports

Code:
Hardware.Mon.#2..: Temp: 47c Util: 41% Core:1784MHz Mem:2504MHz Bus:16

and

Code:
C:\Program Files\NVIDIA Corporation\NVSMI>nvidia-smi.exe -q -d temperature

==============NVSMI LOG==============

Timestamp                           : Thu Nov 29 10:47:13 2018
Driver Version                      : 417.01
CUDA Version                        : 10.0

Attached GPUs                       : 1
GPU 00000000:01:00.0
    Temperature
        GPU Current Temp            : 42 C
        GPU Shutdown Temp           : 102 C
        GPU Slowdown Temp           : 97 C
        GPU Max Operating Temp      : 78 C
        Memory Current Temp         : N/A
        Memory Max Operating Temp   : N/A

So not quite sure why I am getting a warning. I thought it might be aborting due to excessive temp but the abort temp is set to 90deg.

As for the exit with no error message, I'm not sure what I can post that will help troubleshoot it. It will happen quite happily on it's own. Sometimes when building the dictionary cache. Sometimes when cracking. The best way I can almost replicate it is to press s for status. Sometimes I will get a status, sometimes I will get a command prompt back.

FWIW - this is what it looks like :

Code:
hashcat (v5.0.0) starting...

* Device #3: Intel's OpenCL runtime (GPU only) is currently broken.
             We are waiting for updated OpenCL drivers from Intel.
             You can use --force to override, but do not report related errors.
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz, skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 1050, 1024/4096 MB allocatable, 5MCU

OpenCL Platform #3: Intel(R) Corporation
========================================
* Device #3: Intel(R) HD Graphics 630, skipped.
* Device #4: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz, skipped.

Hashes: 17 digests; 17 unique digests, 17 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Optimized-Kernel
* Zero-Byte
* Not-Iterated

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 27

Watchdog: Temperature abort trigger set to 90c

Dictionary cache built:
* Filename..: ..\HashCat\DeDuped.Dic
* Passwords.: 384149228
* Bytes.....: 4073171254
* Keyspace..: 384148480
* Runtime...: 31 secs

Driver temperature threshold met on GPU #2. Expect reduced performance.
Driver temperature threshold met on GPU #2. Expect reduced performance.
Driver temperature threshold met on GPU #2. Expect reduced performance.

Cracking performance lower than expected?

* Append -w 3 to the commandline.
  This can cause your screen to lag.

*
C:\Users\xxxxx\Desktop\HashCat5.0>

or

Code:
hashcat (v5.0.0) starting...

* Device #3: Intel's OpenCL runtime (GPU only) is currently broken.
             We are waiting for updated OpenCL drivers from Intel.
             You can use --force to override, but do not report related errors.
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz, skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 1050, 1024/4096 MB allocatable, 5MCU

OpenCL Platform #3: Intel(R) Corporation
========================================
* Device #3: Intel(R) HD Graphics 630, skipped.
* Device #4: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz, skipped.

Hashes: 17 digests; 17 unique digests, 17 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Optimized-Kernel
* Zero-Byte
* Not-Iterated

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 27

Watchdog: Temperature abort trigger set to 90c

Dictionary cache built:
* Filename..: ..\HashCat\DeDuped.Dic
* Passwords.: 384149228
* Bytes.....: 4073171254
* Keyspace..: 384148480
* Runtime...: 24 secs

Driver temperature threshold met on GPU #2. Expect reduced performance.
Driver temperature threshold met on GPU #2. Expect reduced performance.
Driver temperature threshold met on GPU #2. Expect reduced performance.

Cracking performance lower than expected?

* Append -w 3 to the commandline.
  This can cause your screen to lag.

* Update your OpenCL runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver

* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Session..........: hashcat
Status...........: Running
Hash.Type........: NetNTLMv2
Hash.Target......: hashes.txt
Time.Started.....: Thu Nov 29 10:52:02 2018 (11 secs)
Time.Estimated...: Thu Nov 29 10:53:12 2018 (59 secs)
Guess.Base.......: File (..\HashCat\DeDuped.Dic)
Guess.Queue......: 1/1 (100.00%)
Speed.#2.........: 93142.2 kH/s (5.15ms) @ Accel:1024 Loops:1 Thr:256 Vec:1
Recovered........: 0/17 (0.00%) Digests, 0/17 (0.00%) Salts
Progress.........: 1017924402/6530524160 (15.59%)
Rejected.........: 15223602/1017924402 (1.50%)
Restore.Point....: 59829308/384148480 (15.57%)
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#2....: 6818180 -> 6sophie10
Hardware.Mon.#2..: Temp: 57c Util: 54% Core:1759MHz Mem:2504MHz Bus:16

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Session..........: hashcat
Status...........: Running
Hash.Type........: NetNTLMv2
Hash.Target......: hashes.txt
Time.Started.....: Thu Nov 29 10:52:02 2018 (29 secs)
Time.Estimated...: Thu Nov 29 10:53:11 2018 (40 secs)
Guess.Base.......: File (..\HashCat\DeDuped.Dic)
Guess.Queue......: 1/1 (100.00%)
Speed.#2.........: 93680.5 kH/s (5.16ms) @ Accel:1024 Loops:1 Thr:256 Vec:1
Recovered........: 0/17 (0.00%) Digests, 0/17 (0.00%) Salts
Progress.........: 2732031665/6530524160 (41.83%)
Rejected.........: 35880625/2732031665 (1.31%)
Restore.Point....: 160697767/384148480 (41.83%)
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#2....: fengfeng613 -> filamer99
Hardware.Mon.#2..: Temp: 61c Util: 35% Core:1746MHz Mem:2504MHz Bus:16

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>
C:\Users\xxxxxx\Desktop\HashCat5.0>

I can't seem to find a verbose mode or get any debug output that will help me figure out what is going on.

Many thanks in advance

question about brain server

$
0
0
I've testing it by running all the 8 digit numbers against a hash till the end (using mask attack), then I combined two separate wordlists with 4 digits each so It will make 8 digit numbers as well. But it won't reject the same numbers I've already done on the 1st time. Is it a bug or It's not meant to reject the same candidates of different attack types?
Thanks in advice for the support

hashcat v5.1.0

$
0
0


Welcome to hashcat v5.1.0! 

Download binaries or sources: https://hashcat.net/hashcat/ 



This release is mostly about expanding support for new algorithms and fixing bugs:
  • Added pure kernels for hash-mode 11700 (Streebog-256)
  • Added pure kernels for hash-mode 11800 (Streebog-512)
  • Added hash-mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
  • Added hash-mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
  • Added hash-mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
  • Added hash-mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
  • Added hash-mode 13771 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit)
  • Added hash-mode 13772 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit)
  • Added hash-mode 13773 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit)
  • Added hash-mode 18200 (Kerberos 5 AS-REP etype 23)
  • Added hash-mode 18300 (Apple File System (APFS))
  • Added Kuznyechik cipher and cascades support for VeraCrypt kernels
  • Added Camellia cipher and cascades support for VeraCrypt kernels
Thanks to Naufragous for contributing the VeraCrypt extensions! We're now VeraCrypt feature complete.



New Features:
  • Added support for using --stdout in brain-client mode
  • Added new option --stdin-timeout-abort, to set how long hashcat should wait for stdin input before aborting
  • Added new option --kernel-threads to manually override the automatically-calculated number of threads
  • Added new option --keyboard-layout-mapping to map users keyboard layout, required to crack TC/VC system boot volumes


Some notes about the --keyboard-layout-mapping feature:

This new configuration item was added to handle a special TrueCrypt and VeraCrypt "feature" which is automatically active during the setup of encryption for a system partition or an entire system drive. Due to BIOS requirements, the user's keyboard layout is always set to the US keyboard layout during the pre-boot stage (no matter which layout is actually in use). In other words, in the pre-boot stage, when TC/VC asks the user to enter the password, the layout is actually set to the US keyboard layout.

To avoid conflicts with the real keyboard layout configured in the OS, both TC and VC have a little trick: they set the OS keyboard layout to US keyboard layout while the password prompt window is opened. You can actually verify this in the language task bar while the password prompt window is open. It will switch from whatever is configured to English, and after the window is closed, the original keyboard layout is restored.

This has a serious impact on cracking the password. For example, my German keyboard layout is a "QWERTZ" keyboard layout. The US keyboard, however used a "QWERTY" layout. The difference is that the position of the "y" and "z" letter is exchanged. If it was just that, this wouldn't be much of a problem - but almost all the special symbols are mapped very differently. (I won't go into the details; you might want to compare it yourself for fun.)

And when it comes to non-Latin based languages, this behaviour gets completely out of control. Just one example: If the user enters the password بين التخصصات (interdisciplinary) on an Arabic keyboard, the password we need to guess is: fdk hgjowwhj[g.

To deal with all of this, a hashcat user needs to know exactly which keyboard was enabled when the password was entered into the password window during setup. For German, I've added an example keyboard layout to the newly created folder "layouts", which now ships with the binary and on GitHub master. For instance, if you know a German keyboard was used, you can now add "--keyboard-layout-mapping layouts/de.hckmap" to the commandline.

Unfortunately, since I don't own all of the existing keyboards, it will be necessary for hashcat users to contribute the rest of the missing mapping tables - ideally, as a GitHub PR. Almost every language I know has special keyboard layouts. There's even a difference between the UK and US layouts.

Here's how you can help. To create a language-specific mapping table, open a text editor, and press every key on the keyboard, starting from the top left to the top right. Press Enter after every key. Use only keys which represent a real character, and ignore control keys such as Backspace, Caps Lock, etc. Then move to the next row below and repeat the process from the left to the right, and so on until you reach the space character. At that point, repeat exactly the same sequence, but with Shift pressed. When done, add a Tab after each character (Tab is used as separator character). Then switch the keyboard layout to English and repeat the entire process exactly in the same order, adding each character after the tab character. Hashcat fully supports all multibyte characters up to 32 bits on both sides of the mapping table (even if the right side side will be always a single byte character). As an example, see the layouts/de.hckmap file.

Note that when it comes to Alt/AltGr, this behavior is exploitable. TC/VC does not accept those modifier keys. If a user uses AltGr while entering the password, a window appears that tells the user that the use of this key is not allowed. For instance, on my German keyboard layout, I need to use AltGr+q to get the "@" character. As a consequence of this, we know that the TC/VC password cannot include any of the characters ("@", "[", "]", "\", "€", "|", "{", "}", "~") if the user was using a German keyboard to enter the password.

At the same time, we can guarantee that "@" will never be listed on the left side of the mapping table - because the only characters that can appear there are the ones that are are reachable only without any modifier or by using shift (but not AltGr). If we combine these concepts, we could add some code to reject all passwords which contain at least one character not listed in a mapping table. This is not yet implemented - but I'll add it if hashcat users agree that there is value in it.



Improvements:
  • OpenCL Devices: Add support for up to 64 OpenCL devices per system
  • OpenCL Platforms: Add support for up to 64 OpenCL platforms per system
  • OpenCL Runtime: Use our own yielding technique for synchronizing rather than vendor specific
  • Startup: Show OpenCL runtime initialization message (per device)
  • xxHash: Added support for using the version provided by the OS/distribution


Fixed Bugs:
  • Fixed automated calculation of brain-session when not using all hashes in the hashlist
  • Fixed calculation of brain-attack if a given wordlist has zero size
  • Fixed checking the length of the last token in a hash if it was given the attribute TOKEN_ATTR_FIXED_LENGTH
  • Fixed endianness and invalid separator character in outfile format for hash-mode 16801 (WPA-PMKID-PMK)
  • Fixed ignoring --brain-client-features configuration when brain server has attack-position information from a previous run
  • Fixed invalid hardware monitor detection in benchmark mode
  • Fixed invalid warnings about throttling when --hwmon-disable was used
  • Fixed missing call to WSACleanup() to cleanly shutdown windows sockets system
  • Fixed missing call to WSAStartup() and client indexing in order to start the brain server on Windows
  • Fixed out-of-boundary read in DPAPI masterkey file v2 OpenCL kernel
  • Fixed out-of-bounds write in short-term memory of the brain server
  • Fixed output of --speed-only and --progress-only when fast hashes are used in combination with --slow-candidates
  • Fixed selection of OpenCL devices (-d) if there's more than 32 OpenCL devices installed
  • Fixed status output of progress value when -S and -l are used in combination
  • Fixed thread count maximum for pure kernels in straight attack mode


Technical:
  • Brain: Set --brain-client-features default from 3 to 2
  • Dependencies: Added xxHash and OpenCL-Headers to deps/ in order to allow building hashcat from GitHub source release package
  • Dependencies: Removed gitmodules xxHash and OpenCL-Headers
  • Keymaps: Added hashcat keyboard mapping us.hckmap (can be used as template)
  • Keymaps: Added hashcat keyboard mapping de.hckmap
  • Hardware Monitor: Renamed --gpu-temp-abort to --hwmon-temp-abort
  • Hardware Monitor: Renamed --gpu-temp-disable to --hwmon-disable
  • Memory: Limit maximum host memory allocation depending on bitness
  • Memory: Reduced default maximum bitmap size from 24 to 18 and give a notice to use --bitmap-max to restore
  • Parameter: Rename --nvidia-spin-damp to --spin-damp (now accessible for all devices)
  • Pidfile: Treat a corrupted pidfile like a not existing pidfile
  • OpenCL Device: Do a real query on OpenCL local memory type instead of just assuming it
  • OpenCL Runtime: Disable auto-vectorization for Intel OpenCL runtime to workaround hanging JiT since version 18.1.0.013
  • Tests: Added hash-mode 11700 (Streebog-256)
  • Tests: Added hash-mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
  • Tests: Added hash-mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
  • Tests: Added hash-mode 11800 (Streebog-512)
  • Tests: Added hash-mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
  • Tests: Added hash-mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
  • Tests: Added hash-mode 13711 (VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit)
  • Tests: Added hash-mode 13712 (VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit)
  • Tests: Added hash-mode 13713 (VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit)
  • Tests: Added hash-mode 13721 (VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit)
  • Tests: Added hash-mode 13722 (VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit)
  • Tests: Added hash-mode 13723 (VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit)
  • Tests: Added hash-mode 13731 (VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit)
  • Tests: Added hash-mode 13732 (VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit)
  • Tests: Added hash-mode 13733 (VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit)
  • Tests: Added hash-mode 13751 (VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit)
  • Tests: Added hash-mode 13752 (VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit)
  • Tests: Added hash-mode 13753 (VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit)
  • Tests: Added hash-mode 13771 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit)
  • Tests: Added hash-mode 13772 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit)
  • Tests: Added hash-mode 13773 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit)
  • Tests: Added VeraCrypt containers for Kuznyechik cipher and cascades
  • Tests: Added VeraCrypt containers for Camellia cipher and cascades


- atom

Multiple GPU'S

$
0
0
HI GEEKS.

i have two GPU'S (GTX 1080 and 960) its possible to use multiple gpus in linux for hash cracking. Please explain it to me in reply or DM me.

Tezos Presale Wallet

PDF (Standard V1.3 40-bit RC4) Salt-value exception

$
0
0
I'm trying to crack an encrypted to open pdf (demand a key when opening) with hashcat but it seems there is an issue in the hash.

I got the hash using latest pdf2john.pl (from john git-repo), which works in john. So *after* formatting it, the hash looks like:
Code:
$pdf$1*3*40*-60*1*16*884e1235aa7ee88713d7184e8f203354*32*8bd267f062849e03995f94eff2d47d1f28bf4e5e4e758a4164004e56fffa0108*32*2647bfb697425500f132c2342a8040ae5c6991068eefcaff00fbfc8586b33781

Here is the input and output from hashcat:
Code:
$ hashcat  -m 10400 ../ap.hashcat
hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz, 4083/16335 MB allocatable, 8MCU

./OpenCL/m10400_a0-optimized.cl: Pure OpenCL kernel not found, falling back to optimized OpenCL kernel
Hashfile '../ap.hashcat' on line 1 ($pdf$1...5c6991068eefcaff00fbfc8586b33781): Salt-value exception
No hashes loaded.

Started: Sun Dec 02 22:42:46 2018
Stopped: Sun Dec 02 22:42:46 2018

I tried the format 10400 for PDF 1.1 - 1.3 (Acrobat 2 - 4)[1], but I had tried all PDF formats, the error changes to "Separator unmatched".

The same hash, provided as:
Code:
Ap.pdf:$pdf$1*3*40*-60*1*16*884e1235aa7ee88713d7184e8f203354*32*8bd267f062849e03995f94eff2d47d1f28bf4e5e4e758a4164004e56fffa0108*32*2647bfb697425500f132c2342a8040ae5c6991068eefcaff00fbfc8586b33781

Works in John in last commit, so it's a hashcat issue, right?

I'm already read some posts here in this forum, as https://hashcat.net/forum/thread-4105.html, but they were for past versions. So, there's something I can do?

Thanks \o/

[1] https://hashcat.net/wiki/doku.php?id=example_hashes

What does the values in Speed Dev indicate

$
0
0
I have tried searching for the answer to this, I found a post by 'atom' saying he explained it in the release notes, but after reading the release notes I still could not find it.

I want to know what exactly does the values in Speed.Dev.#1 indicate?


For example I notice that for this value: Speed.Dev.#1.....:  9452.7 kH/s (6.63ms) d It shows that it would take around 6 days 9 hours to crack an MD5 Chap password of 8 characters. 

Please link me to the relevant guides and information.
Viewing all 8224 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>