Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8117 articles
Browse latest View live

Bitcoin2hashcat.py and sensitive info

$
0
0
Hi,

bitcoin2hashcat.py from @epixoip allow us to extract hash(es) from a btc wallet.

Question: is it safe to share this hash on internet?
Does the hash contain sensitive data ? Like my public address?

I noticed the variable "public_key" is in the hash, and a function called "public_key_to_bc_address(public_key):" allows to 'convert' it.

Does that mean that if I share the extracted hash from my bitcoin wallet, one is able to go back to my public address and then know the balance of my wallet?

Thank you.

Help figuring out TOPT (HMAC-SHA1)

$
0
0
Hi, I'm kinda new to hashcat, only used it to crack MD5's before but I saw that the new version supports TOTP (HMAC-SHA1) dehashing and I gave it a try.

I couldn't find any examples detailing the specifics of using the algorithm but managed to throw together a command.

After running, "hashcat64 -m 18100 -i -a 3 -d 3 -keep-guesing -o out.txt in.txt ?l?l?l?l", I noticed that I missed something obvious because I never declared a timestamp for the TOTP (there is only one in the file at this point) and my file is in the format TOTPTongueeriod. (-TOTP-:-Period-)

So my questions are: Does the command seem right or did I make a mess of it? And, is there some way to declare the timestamp associated with the TOTP and if so, then how can I declare it?

Tesla T4 benchmarks

$
0
0
Interesting card for the pro's: 1070/1080 performance at a premium price but with incredible hashes/watt!

Driver version: 415.18
Hashcat version: 5.1.0
Power: 70W

Enjoy!

Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: Tesla T4, 3769/15079 MB allocatable, 40MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 21196.7 MH/s (62.95ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  7063.7 MH/s (94.48ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  3194.4 MH/s (52.20ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  1040.9 MH/s (80.33ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:   326.4 kH/s (62.45ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 32286.0 MH/s (82.69ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 18820.5 MH/s (71.03ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 18596.2 MH/s (71.77ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  1603.0 MH/s (52.14ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:   796.0 MH/s (52.59ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  9681.2 kH/s (60.36ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    13413 H/s (23.21ms) @ Accel:8 Loops:4 Thr:8 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:   126.1 kH/s (64.38ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.#1.........:   305.9 MH/s (68.46ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.#1.........:   304.2 MH/s (68.83ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    58891 H/s (58.98ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.#1.........:    56566 H/s (92.37ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.#1.........:    12184 H/s (97.50ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.#1.........:     9336 H/s (67.98ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    31390 H/s (81.44ms) @ Accel:4 Loops:16384 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.#1.........:    38290 H/s (66.23ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.#1.........:   237.1 kH/s (86.66ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.#1.........:   107.0 kH/s (130.45ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.#1.........:  2453.1 kH/s (55.24ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.#1.........:     4804 H/s (86.79ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Started: Wed Dec  5 12:53:33 2018
Stopped: Wed Dec  5 12:58:06 2018

Benchmark all:
Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

nvmlDeviceGetFanSpeed(): Not Supported
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: Tesla T4, 3769/15079 MB allocatable, 40MCU

Benchmark relevant options:
===========================
* --benchmark-all
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 21393.2 MH/s (62.37ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 10 - md5($pass.$salt)

Speed.#1.........: 21346.1 MH/s (62.52ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 11 - Joomla < 2.5.18

Speed.#1.........: 21280.5 MH/s (62.71ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 12 - PostgreSQL

Speed.#1.........: 21219.1 MH/s (62.90ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 20 - md5($salt.$pass)

Speed.#1.........: 12352.5 MH/s (54.00ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 21 - osCommerce, xt:Commerce

Speed.#1.........: 12327.4 MH/s (54.11ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 22 - Juniper NetScreen/SSG (ScreenOS)

Speed.#1.........: 12332.4 MH/s (54.09ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 23 - Skype

Speed.#1.........: 12309.0 MH/s (54.19ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 30 - md5(utf16le($pass).$salt)

Speed.#1.........: 20117.9 MH/s (66.25ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 40 - md5($salt.utf16le($pass))

Speed.#1.........: 12317.0 MH/s (54.16ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 50 - HMAC-MD5 (key = $pass)

Speed.#1.........:  3610.3 MH/s (92.44ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 60 - HMAC-MD5 (key = $salt)

Speed.#1.........:  7431.3 MH/s (89.81ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  7019.1 MH/s (95.08ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 101 - nsldap, SHA-1(Base64), Netscape LDAP SHA

Speed.#1.........:  7019.7 MH/s (95.07ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 110 - sha1($pass.$salt)

Speed.#1.........:  7015.8 MH/s (95.14ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 111 - nsldaps, SSHA-1(Base64), Netscape LDAP SSHA

Speed.#1.........:  7013.1 MH/s (95.18ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 112 - Oracle S: Type (Oracle 11+)

Speed.#1.........:  7010.4 MH/s (95.22ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 120 - sha1($salt.$pass)

Speed.#1.........:  5577.6 MH/s (59.80ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 121 - SMF (Simple Machines Forum) > v1.1

Speed.#1.........:  5574.1 MH/s (59.84ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 122 - macOS v10.4, macOS v10.5, MacOS v10.6

Speed.#1.........:  5580.5 MH/s (59.77ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 124 - Django (SHA-1)

Speed.#1.........:  5576.5 MH/s (59.81ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 125 - ArubaOS

Speed.#1.........:  5574.7 MH/s (59.83ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 130 - sha1(utf16le($pass).$salt)

Speed.#1.........:  7113.8 MH/s (93.71ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 131 - MSSQL (2000)

Speed.#1.........:  7105.0 MH/s (93.83ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 132 - MSSQL (2005)

Speed.#1.........:  7106.6 MH/s (93.81ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 133 - PeopleSoft

Speed.#1.........:  7110.1 MH/s (93.76ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 140 - sha1($salt.utf16le($pass))

Speed.#1.........:  5602.5 MH/s (59.54ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 141 - Episerver 6.x < .NET 4

Speed.#1.........:  5603.8 MH/s (59.53ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 150 - HMAC-SHA1 (key = $pass)

Speed.#1.........:  1480.9 MH/s (56.45ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 160 - HMAC-SHA1 (key = $salt)

Speed.#1.........:  2696.9 MH/s (61.84ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 200 - MySQL323

Speed.#1.........: 59887.5 MH/s (44.55ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 300 - MySQL4.1/MySQL5

Speed.#1.........:  3028.7 MH/s (55.06ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 400 - phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5) (Iterations: 2048)

Speed.#1.........:  5976.9 kH/s (51.11ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  9658.9 kH/s (60.51ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 501 - Juniper IVE (Iterations: 1000)

Speed.#1.........:  9628.7 kH/s (60.72ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 600 - BLAKE2b

Speed.#1.........:  1677.0 MH/s (49.84ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 900 - MD4

Speed.#1.........: 32025.3 MH/s (83.35ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 32100.2 MH/s (83.17ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 1100 - Domain Cached Credentials (DCC), MS Cache

Speed.#1.........:  9312.4 MH/s (71.66ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 1300 - SHA2-224

Speed.#1.........:  3118.9 MH/s (53.47ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  3176.1 MH/s (52.50ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1410 - sha256($pass.$salt)

Speed.#1.........:  3178.6 MH/s (52.47ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1411 - SSHA-256(Base64), LDAP {SSHA256}

Speed.#1.........:  3179.3 MH/s (52.46ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1420 - sha256($salt.$pass)

Speed.#1.........:  2837.3 MH/s (58.78ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1421 - hMailServer

Speed.#1.........:  2838.0 MH/s (58.76ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1430 - sha256(utf16le($pass).$salt)

Speed.#1.........:  3151.9 MH/s (52.84ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1440 - sha256($salt.utf16le($pass))

Speed.#1.........:  2842.5 MH/s (58.68ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1441 - Episerver 6.x >= .NET 4

Speed.#1.........:  2842.3 MH/s (58.68ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1450 - HMAC-SHA256 (key = $pass)

Speed.#1.........:   601.9 MH/s (69.46ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1460 - HMAC-SHA256 (key = $salt)

Speed.#1.........:  1196.6 MH/s (69.87ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:   794.2 MH/s (52.70ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 1600 - Apache $apr1$ MD5, md5apr1, MD5 (APR) (Iterations: 1000)

Speed.#1.........:  9664.4 kH/s (60.47ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  1036.4 MH/s (80.68ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1710 - sha512($pass.$salt)

Speed.#1.........:  1037.7 MH/s (80.58ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1711 - SSHA-512(Base64), LDAP {SSHA512}

Speed.#1.........:  1037.2 MH/s (80.63ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1720 - sha512($salt.$pass)

Speed.#1.........:   932.2 MH/s (89.70ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1722 - macOS v10.7

Speed.#1.........:   932.1 MH/s (89.72ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1730 - sha512(utf16le($pass).$salt)

Speed.#1.........:  1039.3 MH/s (80.41ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1731 - MSSQL (2012, 2014)

Speed.#1.........:  1040.1 MH/s (80.36ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1740 - sha512($salt.utf16le($pass))

Speed.#1.........:  1000.9 MH/s (83.54ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 1750 - HMAC-SHA512 (key = $pass)

Speed.#1.........:   215.4 MH/s (97.19ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 1760 - HMAC-SHA512 (key = $salt)

Speed.#1.........:   430.4 MH/s (97.15ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:   124.2 kH/s (65.37ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 2100 - Domain Cached Credentials 2 (DCC2), MS Cache 2 (Iterations: 10240)

Speed.#1.........:   262.7 kH/s (61.86ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 2400 - Cisco-PIX MD5

Speed.#1.........: 15193.8 MH/s (87.85ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 2410 - Cisco-ASA MD5

Speed.#1.........: 13727.8 MH/s (48.58ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:   324.1 kH/s (62.90ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 2501 - WPA-EAPOL-PMK (Iterations: 1)

Speed.#1.........: 54865.0 kH/s (0.02ms) @ Accel:256 Loops:1 Thr:256 Vec:1

Hashmode: 2600 - md5(md5($pass))

Speed.#1.........:  6374.2 MH/s (52.32ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2611 - vBulletin < v3.8.5

Speed.#1.........:  6367.9 MH/s (52.37ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2612 - PHPS

Speed.#1.........:  6359.9 MH/s (52.44ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2711 - vBulletin >= v3.8.5

Speed.#1.........:  4511.8 MH/s (73.95ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 2811 - IPB2+ (Invision Power Board), MyBB 1.2+

Speed.#1.........:  4697.4 MH/s (71.02ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 18743.2 MH/s (71.33ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 3100 - Oracle H: Type (Oracle 7+)

Speed.#1.........:   734.7 MH/s (56.88ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    13703 H/s (45.70ms) @ Accel:16 Loops:4 Thr:8 Vec:1

Hashmode: 3710 - md5($salt.md5($pass))

Speed.#1.........:  5978.2 MH/s (55.79ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3711 - MediaWiki B type

Speed.#1.........:  5979.5 MH/s (55.78ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 3800 - md5($salt.$pass.$salt)

Speed.#1.........: 12158.5 MH/s (54.86ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 3910 - md5(md5($pass).md5($salt))

Speed.#1.........:  4523.0 MH/s (73.76ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4010 - md5($salt.md5($salt.$pass))

Speed.#1.........:  5422.5 MH/s (61.51ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4110 - md5($salt.md5($pass.$salt))

Speed.#1.........:  5663.6 MH/s (58.90ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4300 - md5(strtoupper(md5($pass)))

Speed.#1.........:  6326.8 MH/s (52.72ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4400 - md5(sha1($pass))

Speed.#1.........:  3816.9 MH/s (87.42ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4500 - sha1(sha1($pass))

Speed.#1.........:  2710.3 MH/s (61.54ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4520 - sha1($salt.sha1($pass))

Speed.#1.........:  2511.6 MH/s (66.41ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4521 - Redmine

Speed.#1.........:  2514.2 MH/s (66.34ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4522 - PunBB

Speed.#1.........:  2513.5 MH/s (66.36ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 4700 - sha1(md5($pass))

Speed.#1.........:  3934.4 MH/s (84.80ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 4800 - iSCSI CHAP authentication, MD5(CHAP)

Speed.#1.........: 13570.7 MH/s (49.15ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 4900 - sha1($salt.$pass.$salt)

Speed.#1.........:  5420.3 MH/s (61.54ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 5100 - Half MD5

Speed.#1.........: 14084.8 MH/s (94.76ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 5200 - Password Safe v3 (Iterations: 2048)

Speed.#1.........:  1277.3 kH/s (63.16ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5300 - IKE-PSK MD5

Speed.#1.........:  1763.8 MH/s (94.61ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5400 - IKE-PSK SHA1

Speed.#1.........:   662.6 MH/s (63.09ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 18505.2 MH/s (72.12ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  1594.2 MH/s (52.43ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 5700 - Cisco-IOS type 4 (SHA256)

Speed.#1.........:  3180.4 MH/s (52.43ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 5800 - Samsung Android Password/PIN (Iterations: 1023)

Speed.#1.........:  4750.2 kH/s (58.03ms) @ Accel:256 Loops:127 Thr:256 Vec:1

Hashmode: 6000 - RIPEMD-160

Speed.#1.........:  4260.5 MH/s (78.31ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 6100 - Whirlpool

Speed.#1.........:   206.8 MH/s (50.59ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.#1.........:   234.2 kH/s (87.76ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 6212 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 2000)

Speed.#1.........:   136.7 kH/s (75.81ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 6213 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 2000)

Speed.#1.........:    95886 H/s (107.62ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 6221 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 1000)

Speed.#1.........:   363.5 kH/s (87.15ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6222 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 1000)

Speed.#1.........:   132.9 kH/s (91.49ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6223 - TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 1000)

Speed.#1.........:    93685 H/s (68.52ms) @ Accel:32 Loops:31 Thr:256 Vec:1

Hashmode: 6231 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 1000)

Speed.#1.........:    31494 H/s (155.31ms) @ Accel:32 Loops:15 Thr:256 Vec:1

Hashmode: 6232 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 1000)

Speed.#1.........:    15761 H/s (155.38ms) @ Accel:16 Loops:15 Thr:256 Vec:1

Hashmode: 6233 - TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 1000)

Speed.#1.........:    10509 H/s (232.82ms) @ Accel:16 Loops:15 Thr:256 Vec:1

Hashmode: 6241 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 1000)

Speed.#1.........:   403.7 kH/s (75.67ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 6242 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 1000)

Speed.#1.........:   153.1 kH/s (71.07ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6243 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 1000)

Speed.#1.........:   111.7 kH/s (101.78ms) @ Accel:64 Loops:31 Thr:256 Vec:1

Hashmode: 6300 - AIX {smd5} (Iterations: 1000)

Speed.#1.........:  9781.5 kH/s (59.69ms) @ Accel:1024 Loops:500 Thr:32 Vec:1

Hashmode: 6400 - AIX {ssha256} (Iterations: 64)

Speed.#1.........: 15690.1 kH/s (65.59ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 6500 - AIX {ssha512} (Iterations: 64)

Speed.#1.........:  6114.8 kH/s (90.63ms) @ Accel:64 Loops:64 Thr:256 Vec:1

Hashmode: 6600 - 1Password, agilekeychain (Iterations: 1000)

Speed.#1.........:  2686.7 kH/s (58.16ms) @ Accel:128 Loops:125 Thr:256 Vec:1

Hashmode: 6700 - AIX {ssha1} (Iterations: 64)

Speed.#1.........: 29057.6 kH/s (57.63ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.#1.........:  2471.2 kH/s (54.81ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 6900 - GOST R 34.11-94

Speed.#1.........:   209.0 MH/s (50.06ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 7000 - FortiGate (FortiOS)

Speed.#1.........:  5840.6 MH/s (57.11ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.#1.........:    12212 H/s (97.28ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 7200 - GRUB 2 (Iterations: 10000)

Speed.#1.........:    42734 H/s (97.29ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 7300 - IPMI2 RAKP HMAC-SHA1

Speed.#1.........:  1367.5 MH/s (61.13ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7400 - sha256crypt $5$, SHA256 (Unix) (Iterations: 5000)

Speed.#1.........:   421.8 kH/s (78.08ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.#1.........:   305.8 MH/s (68.48ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 7700 - SAP CODVN B (BCODE)

Speed.#1.........:  1641.0 MH/s (101.70ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7701 - SAP CODVN B (BCODE) mangled from RFC_READ_TABLE

Speed.#1.........:  1835.3 MH/s (90.91ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 7800 - SAP CODVN F/G (PASSCODE)

Speed.#1.........:   982.8 MH/s (85.08ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7801 - SAP CODVN F/G (PASSCODE) mangled from RFC_READ_TABLE

Speed.#1.........:  1584.8 MH/s (52.74ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 7900 - Drupal7 (Iterations: 16384)

Speed.#1.........:    53355 H/s (95.42ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 8000 - Sybase ASE

Speed.#1.........:   393.7 MH/s (53.14ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 8100 - Citrix NetScaler

Speed.#1.........:  6087.8 MH/s (54.79ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 8200 - 1Password, cloudkeychain (Iterations: 40000)

Speed.#1.........:    10982 H/s (94.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 8300 - DNSSEC (NSEC3)

Speed.#1.........:  2646.9 MH/s (63.02ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8400 - WBB3 (Woltlab Burning Board)

Speed.#1.........:  1078.3 MH/s (77.54ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 8500 - RACF

Speed.#1.........:  2084.5 MH/s (80.03ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 8600 - Lotus Notes/Domino 5

Speed.#1.........:   180.7 MH/s (57.90ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 8700 - Lotus Notes/Domino 6

Speed.#1.........: 58063.8 kH/s (90.18ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 8800 - Android FDE <= 4.3 (Iterations: 2000)

Speed.#1.........:   655.6 kH/s (61.24ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 8900 - scrypt (Iterations: 1)

Speed.#1.........:   331.0 kH/s (23.39ms) @ Accel:16 Loops:1 Thr:16 Vec:1

Hashmode: 9000 - Password Safe v2 (Iterations: 1000)

Speed.#1.........:   278.8 kH/s (23.84ms) @ Accel:256 Loops:125 Thr:8 Vec:1

Hashmode: 9100 - Lotus Notes/Domino 8 (Iterations: 5000)

Speed.#1.........:   533.3 kH/s (61.89ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9200 - Cisco-IOS $8$ (PBKDF2-SHA256) (Iterations: 20000)

Speed.#1.........:    62885 H/s (66.25ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 9300 - Cisco-IOS $9$ (scrypt) (Iterations: 1)

Speed.#1.........:    24523 H/s (149.39ms) @ Accel:16 Loops:1 Thr:8 Vec:1

Hashmode: 9400 - MS Office 2007 (Iterations: 50000)

Speed.#1.........:   110.7 kH/s (60.14ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 9500 - MS Office 2010 (Iterations: 100000)

Speed.#1.........:    55293 H/s (60.22ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 9600 - MS Office 2013 (Iterations: 100000)

Speed.#1.........:     9611 H/s (86.77ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 9700 - MS Office <= 2003 $0/$1, MD5 + RC4

Speed.#1.........:   277.4 MH/s (75.49ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9710 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #1

Speed.#1.........:   307.9 MH/s (67.40ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9720 - MS Office <= 2003 $0/$1, MD5 + RC4, collider #2

Speed.#1.........:  1844.6 MH/s (90.47ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9800 - MS Office <= 2003 $3/$4, SHA1 + RC4

Speed.#1.........:   320.0 MH/s (65.43ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9810 - MS Office <= 2003 $3, SHA1 + RC4, collider #1

Speed.#1.........:   346.1 MH/s (59.89ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 9820 - MS Office <= 2003 $3, SHA1 + RC4, collider #2

Speed.#1.........:  2824.8 MH/s (59.06ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 9900 - Radmin2

Speed.#1.........:  8085.8 MH/s (82.54ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 10000 - Django (PBKDF2-SHA256) (Iterations: 20000)

Speed.#1.........:    62594 H/s (66.56ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 10100 - SipHash

Speed.#1.........: 24683.1 MH/s (54.05ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 10200 - CRAM-MD5

Speed.#1.........:  3609.3 MH/s (92.46ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 10300 - SAP CODVN H (PWDSALTEDHASH) iSSHA-1 (Iterations: 1023)

Speed.#1.........:  4604.9 kH/s (59.89ms) @ Accel:256 Loops:127 Thr:256 Vec:1

Hashmode: 10400 - PDF 1.1 - 1.3 (Acrobat 2 - 4)

Speed.#1.........:   360.9 MH/s (58.01ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 10410 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1

Speed.#1.........:   374.6 MH/s (55.29ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 10420 - PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2

Speed.#1.........:  6873.7 MH/s (48.52ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 10500 - PDF 1.4 - 1.6 (Acrobat 5 - 8) (Iterations: 70)

Speed.#1.........: 14692.9 kH/s (73.33ms) @ Accel:512 Loops:70 Thr:64 Vec:1

Hashmode: 10600 - PDF 1.7 Level 3 (Acrobat 9)

Speed.#1.........:  3192.1 MH/s (52.25ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 10700 - PDF 1.7 Level 8 (Acrobat 10 - 11) (Iterations: 64)

Speed.#1.........:    34401 H/s (148.75ms) @ Accel:16 Loops:2 Thr:256 Vec:1

Hashmode: 10800 - SHA2-384

Speed.#1.........:  1027.0 MH/s (81.42ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 10900 - PBKDF2-HMAC-SHA256 (Iterations: 999)

Speed.#1.........:  1230.6 kH/s (60.97ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 11000 - PrestaShop

Speed.#1.........:  8001.3 MH/s (83.40ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 11100 - PostgreSQL CRAM (MD5)

Speed.#1.........:  6228.0 MH/s (53.56ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11200 - MySQL CRAM (SHA1)

Speed.#1.........:  1849.5 MH/s (90.22ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.#1.........:     4780 H/s (87.24ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 11400 - SIP digest authentication (MD5)

Speed.#1.........:  2739.1 MH/s (60.90ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 11500 - CRC32

Speed.#1.........:  6527.8 MH/s (51.08ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.#1.........:     9289 H/s (68.33ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 11700 - GOST R 34.11-2012 (Streebog) 256-bit, big-endian

Speed.#1.........: 43258.2 kH/s (60.50ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 11750 - HMAC-Streebog-256 (key = $pass), big-endian

Speed.#1.........: 15412.2 kH/s (84.96ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11760 - HMAC-Streebog-256 (key = $salt), big-endian

Speed.#1.........: 21226.8 kH/s (61.67ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11800 - GOST R 34.11-2012 (Streebog) 512-bit, big-endian

Speed.#1.........: 43258.9 kH/s (60.50ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 11850 - HMAC-Streebog-512 (key = $pass), big-endian

Speed.#1.........: 13396.9 kH/s (48.84ms) @ Accel:16 Loops:4 Thr:256 Vec:1

Hashmode: 11860 - HMAC-Streebog-512 (key = $salt), big-endian

Speed.#1.........: 17767.8 kH/s (73.69ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 11900 - PBKDF2-HMAC-MD5 (Iterations: 999)

Speed.#1.........:  6867.5 kH/s (69.04ms) @ Accel:256 Loops:249 Thr:256 Vec:1

Hashmode: 12000 - PBKDF2-HMAC-SHA1 (Iterations: 999)

Speed.#1.........:  2623.8 kH/s (53.24ms) @ Accel:128 Loops:124 Thr:256 Vec:1

Hashmode: 12001 - Atlassian (PBKDF2-HMAC-SHA1) (Iterations: 9999)

Speed.#1.........:   257.0 kH/s (64.63ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 12100 - PBKDF2-HMAC-SHA512 (Iterations: 999)

Speed.#1.........:   436.7 kH/s (87.23ms) @ Accel:64 Loops:62 Thr:256 Vec:1

Hashmode: 12200 - eCryptfs (Iterations: 65535)

Speed.#1.........:    14684 H/s (86.65ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 12300 - Oracle T: Type (Oracle 12+) (Iterations: 4095)

Speed.#1.........:   107.7 kH/s (93.85ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 12400 - BSDi Crypt, Extended DES (Iterations: 2899)

Speed.#1.........:  1169.8 kH/s (95.78ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    31421 H/s (81.36ms) @ Accel:4 Loops:16384 Thr:256 Vec:1

Hashmode: 12600 - ColdFusion 10+

Speed.#1.........:  1775.2 MH/s (93.99ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 12700 - Blockchain, My Wallet (Iterations: 10)

Speed.#1.........: 36508.8 kH/s (18.80ms) @ Accel:256 Loops:10 Thr:256 Vec:1

Hashmode: 12800 - MS-AzureSync PBKDF2-HMAC-SHA256 (Iterations: 99)

Speed.#1.........:  9522.8 kH/s (95.12ms) @ Accel:128 Loops:99 Thr:256 Vec:1

Hashmode: 12900 - Android FDE (Samsung DEK) (Iterations: 4095)

Speed.#1.........:   308.0 kH/s (65.98ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.#1.........:    38304 H/s (66.20ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.#1.........:   304.1 MH/s (68.85ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 13200 - AxCrypt (Iterations: 10000)

Speed.#1.........:    84189 H/s (99.24ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 13300 - AxCrypt in-memory SHA1

Speed.#1.........:  6444.4 MH/s (51.75ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.#1.........:   106.4 kH/s (131.13ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 13500 - PeopleSoft PS_TOKEN

Speed.#1.........:  2631.7 MH/s (63.39ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 13600 - WinZip (Iterations: 1000)

Speed.#1.........:   849.7 kH/s (89.23ms) @ Accel:128 Loops:62 Thr:256 Vec:1

Hashmode: 13711 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 655331)

Speed.#1.........:      724 H/s (86.59ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13712 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit (Iterations: 655331)

Speed.#1.........:      419 H/s (75.49ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13713 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit (Iterations: 655331)

Speed.#1.........:      293 H/s (107.61ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13721 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit (Iterations: 500000)

Speed.#1.........:      851 H/s (97.45ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13722 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:      430 H/s (96.80ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13723 - VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:      275 H/s (75.48ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13731 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit (Iterations: 500000)

Speed.#1.........:       63 H/s (165.60ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 13732 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:       31 H/s (165.34ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 13733 - VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:       21 H/s (249.45ms) @ Accel:32 Loops:8 Thr:256 Vec:1

Hashmode: 13741 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit + boot-mode (Iterations: 327661)

Speed.#1.........:     1455 H/s (86.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13742 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit + boot-mode (Iterations: 327661)

Speed.#1.........:      841 H/s (75.10ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13743 - VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit + boot-mode (Iterations: 327661)

Speed.#1.........:      588 H/s (107.14ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13751 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit (Iterations: 500000)

Speed.#1.........:     1135 H/s (73.41ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13752 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:      562 H/s (74.27ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13753 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:      355 H/s (58.76ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13761 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode (Iterations: 200000)

Speed.#1.........:     2839 H/s (73.40ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13762 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode (Iterations: 200000)

Speed.#1.........:     1407 H/s (74.20ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 13763 - VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode (Iterations: 200000)

Speed.#1.........:      885 H/s (58.89ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 13771 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit (Iterations: 500000)

Speed.#1.........:       27 H/s (384.18ms) @ Accel:32 Loops:16 Thr:256 Vec:1

Hashmode: 13772 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit (Iterations: 500000)

Speed.#1.........:       13 H/s (193.65ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 13773 - VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit (Iterations: 500000)

Speed.#1.........:        9 H/s (289.39ms) @ Accel:16 Loops:8 Thr:256 Vec:1

Hashmode: 13800 - Windows Phone 8+ PIN/password

Speed.#1.........:   810.6 MH/s (51.55ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 13900 - OpenCart

Speed.#1.........:  1692.7 MH/s (98.57ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 14000 - DES (PT = $salt, key = $pass)

Speed.#1.........: 18759.4 MH/s (71.27ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 14100 - 3DES (PT = $salt, key = $pass)

Speed.#1.........:   753.8 MH/s (55.57ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

Hashmode: 14400 - sha1(CX)

Speed.#1.........:   300.2 MH/s (69.71ms) @ Accel:64 Loops:32 Thr:256 Vec:1

Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.#1.........:     7853 H/s (15.04ms) @ Accel:2 Loops:1024 Thr:256 Vec:1

Hashmode: 14700 - iTunes backup < 10.0 (Iterations: 9999)

Speed.#1.........:   130.3 kH/s (63.98ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 9999999)

Speed.#1.........:      127 H/s (3.87ms) @ Accel:2 Loops:250 Thr:256 Vec:1

Hashmode: 14900 - Skip32 (PT = $salt, key = $pass)

Speed.#1.........:  4637.7 MH/s (1.75ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 15000 - FileZilla Server >= 0.9.55

Speed.#1.........:   987.2 MH/s (84.70ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15100 - Juniper/NetBSD sha1crypt (Iterations: 19999)

Speed.#1.........:   136.6 kH/s (60.94ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 15200 - Blockchain, My Wallet, V2 (Iterations: 5000)

Speed.#1.........:   266.4 kH/s (62.69ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    58742 H/s (59.13ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15400 - ChaCha20

Speed.#1.........:  3215.0 MH/s (51.87ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 15500 - JKS Java Key Store Private Keys (SHA1)

Speed.#1.........:  6598.8 MH/s (50.48ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 15600 - Ethereum Wallet, PBKDF2-HMAC-SHA256 (Iterations: 262143)

Speed.#1.........:     4770 H/s (66.53ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 15700 - Ethereum Wallet, SCRYPT (Iterations: 1)

Speed.#1.........:        7 H/s (4128.49ms) @ Accel:1 Loops:1 Thr:1 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.#1.........:    56467 H/s (92.52ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 16000 - Tripcode

Speed.#1.........:   143.5 MH/s (72.92ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 16100 - TACACS+

Speed.#1.........: 12716.2 MH/s (52.45ms) @ Accel:256 Loops:256 Thr:256 Vec:1

Hashmode: 16200 - Apple Secure Notes (Iterations: 19999)

Speed.#1.........:    64142 H/s (64.96ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16300 - Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (Iterations: 1999)

Speed.#1.........:   610.4 kH/s (64.70ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16400 - CRAM-MD5 Dovecot

Speed.#1.........: 21123.6 MH/s (63.17ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 16500 - JWT (JSON Web Token)

Speed.#1.........:   583.4 MH/s (71.66ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 16600 - Electrum Wallet (Salt-Type 1-3)

Speed.#1.........:   152.1 MH/s (68.78ms) @ Accel:64 Loops:16 Thr:256 Vec:1

Hashmode: 16700 - FileVault 2 (Iterations: 19999)

Speed.#1.........:    64250 H/s (64.86ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16800 - WPA-PMKID-PBKDF2 (Iterations: 4096)

Speed.#1.........:   325.2 kH/s (62.69ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 16801 - WPA-PMKID-PMK (Iterations: 1)

Speed.#1.........: 61713.3 kH/s (0.02ms) @ Accel:256 Loops:1 Thr:256 Vec:1

Hashmode: 16900 - Ansible Vault (Iterations: 9999)

Speed.#1.........:   125.4 kH/s (66.27ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 17300 - SHA3-224

Speed.#1.........:   732.1 MH/s (57.09ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17400 - SHA3-256

Speed.#1.........:   731.0 MH/s (57.18ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17500 - SHA3-384

Speed.#1.........:   732.8 MH/s (57.03ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17600 - SHA3-512

Speed.#1.........:   732.2 MH/s (57.08ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17700 - Keccak-224

Speed.#1.........:   730.5 MH/s (57.21ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17800 - Keccak-256

Speed.#1.........:   728.9 MH/s (57.35ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 17900 - Keccak-384

Speed.#1.........:   731.6 MH/s (57.13ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 18000 - Keccak-512

Speed.#1.........:   730.6 MH/s (57.21ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 18100 - TOTP (HMAC-SHA1)

Speed.#1.........:  1213.5 MH/s (68.89ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Hashmode: 18200 - Kerberos 5 AS-REP etype 23

Speed.#1.........:   302.3 MH/s (69.26ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 18300 - Apple File System (APFS) (Iterations: 19999)

Speed.#1.........:    63963 H/s (65.14ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Started: Wed Dec  5 12:58:47 2018
Stopped: Wed Dec  5 14:04:03 2018

Where can rent 8xV100 without limit problems.

$
0
0
Hello, plz help me, where can i rent GPU instance with 8xV100 without verifications, limits... Other.. Perfectly payment via BTC.
Tryed Amazon - a lot of messages with support.... No any instance gave me.
Google Cloud - the same, a lot of limits and others....

Or help what i need to write to the support with new acc for approve?

Thanks!

Hashcat rental service

$
0
0
Okay. So a few people here already know about peer to peer gpu rental services that are cheaper than AWS. What I can tell you about them is there is currently no AMD support and judging from hashcat data online I'm willing to guess that just like MINING RX 580 rigs with bios mods and drivers are probably the same hashcat performance give or take vs nvidia 1070. So what if I offered access to a cluster for half the price per GPU as these P2P marketplaces compared to a 1070 with about the same hashcat performance with modded 580s?

Alot of people are using these peer to peer rental services for hashcat. I've seen some posts on this site about people using these Uber-like marketplaces for cheap gpu rentals. I also noticed there's not enough rigs available on those sites to rent. Demand is very high. I believe the skyrocketing demand is coming strictly from hashcat, not deep learning. Why? because alot of 1X PCIE lane rigs are being rented there. I can only think of hashcat blowing up their marketplace demand. And so I make this post for my AMD RIGS and my friends who all have AMD Farms.

I plan to turn all our amd equipment into a hashcat cluster tomorrow. We have over 150 amd gpus we want to clusterize maybe using cracklord cluster software. We might partner with farm friends of ours and make a 1000 gpu hashcat cluster. And try to rent out the cluster for as little as 3-4 cents per RX 580 per hour or more if possible. Less than 3 cents per 580 per hour if we get serious cluster rental time...etc.

A couple people so far mentioned a rental service yesterday and in prior posts.

We plan on setting up a VPN to protect not only the privacy of our users but ourselves where our data would be tunneled to a VPN Service.

We could, in theory and in actual practice, provide a hashcat cluster rental service. We don't have any fancy billing software. Just a bunch of bios modded rx 580s. We could take paypal, BTC, or any other digital currency technically.

While we prefer our company be used only for legitamate purposes, there are measures we can take to protect against malicious users. 

We could demo the cluster for a few hours for free and then if anyone wanted access to it they could probably pay as little as 2-4 cents per hour per rx 580. If there was any real demand for the hashcat cluster we could just go from there.

Does anyone want access for a few hours, days, or weeks? Beats Amazon pricing!

You can PM Me if interested. I would really preffer a PM on this issue for serious inquiries only please. You can ask for a free demo, pay hourly, daily, weekly, or monthly.

Please review cracklord clustering software online. It looks pretty neat. On youtube...

https://www.youtube.com/watch?v=g8MX-ErHDNg

We can cluster all our company gpus and all our former bitcoin mining farm friends into ONE huge rentable service haha. Heck if the demand was serious enough since we have such cheap electricity I might be willing to take 1-4 pennies an hour per rx 580 depending on how much demand there is for this. isnt a bios modded 580 8gb about as fast as a nvidia 1070 for hashcat?

hashcat iconv

$
0
0
Thought I had the iconv down on hashcat, but since I revisited it lately my assumptions where different.

When using the encoding from and encoding to I expected some like;

printf "boo\n\baa\npo\xebzie\n"|hashcat64.bin -m 0 278fbfac8b69dda968b190e6bb1f4ac9 --encoding-from iso-8859-1 --encoding-to ASCII//TRANSLIT

To find the target, since;
printf "po\xebzie" |iconv -f "iso8859-1" -t "ASCII//TRANSLIT"

is poezie the above md5 and does the correct transliteration. But hashcat iconv module says the character can’t get transliterated and replaces it with a ? when using translit, thus generating 'po?zie' as a candidate.

When not using TRANSLIT hashcat skips the whole word (which is consistant with iconv when not skipping illegal characters)

What am I missing?

Hash grabbing BLE periferial

$
0
0
Working with the hcxdump tool kit, I have been working on a portable/handheld device for grabbing handshakes and pmkid hashes.. Originally I made a little device that looked like a cartoon detonator called FistBump

Since then, I have made iterated on the idea and come up with a bluetooth peripheral that is controlled via an android app.  Anyway, its open source of course and DYI etc, and I thought I'd share it with you all!

FistBump BLE Edition

[Image: white_device.jpg]
[Image: white_phone_device.jpg]

Enjoy!

Won't start cracking (beginner)

$
0
0
So basically when i attempt a brute force attack and try to start it it says that it is starting but nothing happens and i get returned to typing again.
Please help

.png   Screenshot (61).png (Size: 340.2 KB / Downloads: 15)

Multiple hashes for the same user (WPA, PMKID, NetNTLMv2)

$
0
0
Hello!

I'm running into another issue/question about what I need to crack.

I have collected several WPA handshakes, PMKIDs and NetNTLMv2 challenge/response pairs.

Many of these are duplicates for the same user and/or SSID

For example, I have 9 unique PMKID for a single SSID.

If cracked, those 9 PMKID should all result in the same password. (And I've tested this on a simple password to confirm)

The more PMKIDs I sent to hashcat, the slower it goes. Is there any reason I'd WANT to send every unique, but duplicate, PMKID I collect to hashcat?

Brain behavior

$
0
0
From what I read in the brain functionality announcement (https://hashcat.net/forum/thread-7903.html) it sounds like hashcat tracks attempts anchored around a particular hashlist.

Does that mean the hashlist needs to stay identical (name and contents) to benefit from the brain entries?

Mask attack with brain

$
0
0
Curious why my mask attack slows down from a few seconds, to 15+ hours when I try to use the brain.  I"m also noticing that my candidates show the hex value instead of the actual candidate.  For example:

Session..........: hashcat (Brain Session/Attack:0xd042a0d3/0xb676d56e)
Status...........: Quit
Hash.Type........: NetNTLMv1 / NetNTLMv1+ESS
Hash.Target......: XXXXXXXXXXXXXX
Time.Started.....: Sat Dec  8 00:33:44 2018 (29 secs)
Time.Estimated...: Sat Dec  8 16:51:52 2018 (16 hours, 17 mins)
Guess.Mask.......: ?d?u?l?s?s?u?u?d [8]
Guess.Queue......: 1/34695 (0.00%)
Speed.#1.........:   106.0 kH/s (0.17ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#2.........:   105.6 kH/s (0.16ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#3.........:   105.7 kH/s (0.15ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#4.........:   105.6 kH/s (0.15ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#5.........:   106.2 kH/s (0.15ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#6.........:   105.7 kH/s (0.15ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#7.........:   105.7 kH/s (0.15ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#8.........:   106.1 kH/s (0.15ms) @ Accel:8 Loops:1 Thr:896 Vec:1
Speed.#*.........:   846.6 kH/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 105082880/49764686400 (0.21%)
Rejected.........: 91320320/105082880 (86.90%)
Brain.Link.#1....: RX: 13.2 MB (0.00 Mbps), TX: 106.7 MB (0.00 Mbps), receiving
Brain.Link.#2....: RX: 12.9 MB (0.00 Mbps), TX: 104.4 MB (0.00 Mbps), receiving
Brain.Link.#3....: RX: 13.2 MB (0.00 Mbps), TX: 106.7 MB (0.00 Mbps), receiving
Brain.Link.#4....: RX: 13.2 MB (0.00 Mbps), TX: 106.7 MB (0.00 Mbps), receiving
Brain.Link.#5....: RX: 13.2 MB (0.00 Mbps), TX: 106.7 MB (0.00 Mbps), receiving
Brain.Link.#6....: RX: 13.2 MB (0.00 Mbps), TX: 106.7 MB (0.00 Mbps), receiving
Brain.Link.#7....: RX: 13.0 MB (0.00 Mbps), TX: 105.5 MB (0.00 Mbps), receiving
Brain.Link.#8....: RX: 13.2 MB (0.00 Mbps), TX: 106.7 MB (0.00 Mbps), receiving
Restore.Point....: 105082880/49764686400 (0.21%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#4...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#5...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#6...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#7...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#8...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: $HEX[31005700760028002c004f0041003000] -> $HEX[3600460062007c002c004f0041003000]
Candidates.#2....: $HEX[31004d0071003e002b004f0041003000] -> $HEX[36005600760028002c004f0041003000]
Candidates.#3....: $HEX[3100510067003c002d004f0041003000] -> $HEX[36005a006c0026002e004f0041003000]
Candidates.#4....: $HEX[310043006c007e002a004f0041003000] -> $HEX[36004c0071003e002b004f0041003000]
Candidates.#5....: $HEX[3100470062007c002c004f0041003000] -> $HEX[3600500067003c002d004f0041003000]
Candidates.#6....: $HEX[310059007500210029004f0041003000] -> $HEX[3600480061005b0029004f0041003000]
Candidates.#7....: $HEX[3100530066002b002a004f0041003000] -> $HEX[360042006c007e002a004f0041003000]
Candidates.#8....: $HEX[3100490061005b0029004f0041003000] -> $HEX[3600520066002b002a004f0041003000]
Hardware.Mon.#1..: Temp: 32c Fan: 27% Util:  0% Core:1607MHz Mem:4513MHz Bus:1
Hardware.Mon.#2..: Temp: 28c Fan: 27% Util: 15% Core:1607MHz Mem:4513MHz Bus:1
Hardware.Mon.#3..: Temp: 32c Fan: 27% Util:  0% Core:1607MHz Mem:4513MHz Bus:1
Hardware.Mon.#4..: Temp: 28c Fan: 27% Util: 15% Core:1607MHz Mem:4513MHz Bus:1
Hardware.Mon.#5..: Temp: 28c Fan: 27% Util:  0% Core:1607MHz Mem:4513MHz Bus:1
Hardware.Mon.#6..: Temp: 33c Fan: 27% Util:  2% Core:1607MHz Mem:4513MHz Bus:1
Hardware.Mon.#7..: Temp: 31c Fan: 27% Util: 15% Core:1911MHz Mem:4513MHz Bus:1
Hardware.Mon.#8..: Temp: 30c Fan: 27% Util: 11% Core:1911MHz Mem:4513MHz Bus:1


My command line is:

sudo hashcat -z --brain-password <pass> --brain-client-features 1 -a 3 -m 5500 -O hash.txt maskfile.mask

Without the brain here is my GPU performance on the same hash and maskfile:

Speed.#1.........:  7414.5 MH/s (18.41ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#2.........:  7452.2 MH/s (18.33ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#3.........:  7485.4 MH/s (18.30ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#4.........:  7496.0 MH/s (18.25ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#5.........:  7426.7 MH/s (18.46ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#6.........:  7484.0 MH/s (18.31ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#7.........:  7539.1 MH/s (18.18ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#8.........:  7542.9 MH/s (18.10ms) @ Accel:32 Loops:256 Thr:896 Vec:1
Speed.#*.........: 59843.6 MH/s

And the candidates look the way I expect for the mask it's processing at the time:

Candidates.#1....: 1Ay(]IWT -> 6Zs"|FXT
Candidates.#2....: 1Ae,:UAU -> 6Zo&?RBU
Candidates.#3....: 1Ad{!DYT -> 6Zg[&AZT
Candidates.#4....: 1Ap[&AZT -> 6Zj;+XZT
Candidates.#5....: 1Ah"|FXT -> 6Zb{!DYT
Candidates.#6....: 1Ax=/OUT -> 6Za.>LVT
Candidates.#7....: 1Ai.>LVT -> 6Zl(]IWT
Candidates.#8....: 1Av;+XZT -> 6Zq+:UAU


Am I using the brain the wrong way?

PDF password created through Mac OS Preview app

$
0
0
Hello, I have a PDF document and saved it with the Preview App of Mac OS. I think it uses 128bit key encryption by default and as the document is mine, I chose the password by myself. I created a dictionary with the words I use when I create passwords and would like to try all the possible permutations of that words.
How can I do it using hashcat?

How to configure a thin brute force in hashcat?

$
0
0
Hello.
There are 2 million MD5 lines (phpBB3).
It is possible to select a list of possible passwords for each hash.
I did it.
I managed:
- 2 million MD5 lines (phpBB3).
- 10 million lines of possible passwords.
If I use this command
hashcat64.exe –a 0 –m 400 [hash.txt] [pass.txt]
It will take 170 hours.
If I understood correctly. It works like this:
Takes a password from pass.txt and checks all hash from the list.
In my case, this is a waste of time and GPU power.
There was an idea. And what if I glue hash and pass. Further I will bring them in such type.


$H$9SUYnLx..IgZcS1kqkkNSEL8KIQpLj/:Bdsa1982
$H$971qHVy..m2LnY5KkXMxcFloQ09NjK0:Hardman55
$H$9xQxaX1/.r5CzeJgovLoSFrLFo25N//:gnomalinar1
$H$92bn.s3/.BiuPF8ALuPvSADtViEtvi1:0525041bvc
$H$9k7hXI10.sXDhnuPgKr6LgeflZnLGf1:asjj22
$H$9jBhiM30.lLzoC.H12/ymlwYilIkPD0Confuseduperrofl1273
$H$9M1HGaJ0.vg0OS0oGD1VLyTEu1ZHfx.:eh6672
$H$91hKkej0.O4F21Pt1mPnhT82hyGKH6/:jnmtewtd1
$H$9vWd//n0.Rj5Vv.hISBdbTxY9lm/PG/:fabiolaajs2001
$H$9N2XGDy0.xGEONRJLA5Y8Wfa3.zp/n1:00263200
$H$9N/ECHM1.MfUtQ0TJyVkqw1JnvW./j/:lion1234
$H$9Kgj5Vl1.iX7ctVW3/yCuk2zUfMmrb.:cfcRocks1
$H$9sfptM02.sqF7VBY0B4J.mwTxzhFF71:3creams
$H$9KdR5On2.zBWuRmnUt1B4.SQmKlOUA/:voyager34
$H$91Lwis13.c5DPu0gZnCIU1IF.xhBvj.:ibdibnnesems
$H$9Pxgtm53.R.bbE34r7/jxoBmjBhLiq0Confusedamurailord123
$H$9Vjw99d3.ZG0w0xQHxz//wSycmefq/1:12Brandy
$H$9pFsP5O4.pKyz6M3ylZwKPwmJj5GH90:wssd3719
$H$9GjbkOS4.c64zggwpj2ZOpbdrImKGF0:warmachine33

In other words, the duda will only work with a specific bunch (string) of hash: pass.
But the problem is that I can't get hashcat to work with such strings.
Can you tell me how to do this?
Or suggest another way. How can a specific list of passwords for verification be tied to each hash?

OpenCL errors

$
0
0
I am having a bit of difficulty running hashcat on my new system. I have checked the opencl compatibility with my system and it should be there can you tell me what I am missing?
 
.png   error.png.png (Size: 68.34 KB / Downloads: 1)

.png   system.png.png (Size: 41.07 KB / Downloads: 1)

Ethereum Wallet and 2x 1080ti what's the problem?

$
0
0
Hello dears! I have a problem. Wanted to verify hashcat and two 1080Ti.
Launched Brutus password from 9 digits 


.\hashcat64.exe-a 3-m 15700-w 3 --status --status-timer=40 (MEW hash) ?d?d?d?d?d?d?d?d?d

Session..........: hashcat
Status.............: Running
Hash.Type.......: Ethereum Wallet, SCRIPT
Hash.Target.....: $ethereum$s*8192*8*1*064a3c3afcbb397c704fddf97bcef4...831f
Time.Started....: Mon Dec 10 20: 25: 08 2018 (7 secs)
Time.Estimated.:Tue Nov 19 13: 55: 06 2019 (343 days, 17 hours)
Guess.Mask......:?d?d?d?d?d?d?d?d?d [9]
Guess.Queue....: 1/1 (100.00%)
Speed.#1...........: 20 H /s (1304.89 ms) @ Accel: 1 Loops:1 Thr:1 Vec:1
Speed.#2...........: 14 H /s (1266.25 ms) @ Accel: 1 Loops:1 Thr:1 Vec:1
Recovered.........: 0/1 (0.0%) Digests, 0/1 (0.00%) Sales
Progress............: 224/1000000000 (0.00%)
Rejected............: 0/224 (0.00%)
Restore.Point....: 0/1000000000 (0.00%)
Restore.Sub #1.: Salt: 0 Amplifier: 5-6 Iteration:0-1
Restore.Sub #2.: Salt: 0 Amplifier: 3-4 Iteration:0-1
Candidates.#1...: 423456789 -> 432353123
Candidates.#1...: 362323123 -> 355519999
Hardware.Mon.#1..: Temp 48c Fan: 0% Util: 99% Core: 2025MHz Mem:5103MHZ Bus:8
Hardware.Mon.#2..: Temp 47c Fan: 0% Util: 100% Core: 2025MHz Mem:5103MHZ Bus:8


I have a question. Why such low speed with these graphics cards? What did I do wrong? Please tell me!!!! I hope for your help!

Explain the $HEX?

$
0
0
Hello!

When Hashcat outputs something about $hex, should I be worried? I get it that it doesn't output the characters in the console due to character sets, what about actual matching with passwords or is this only for outputting to console?
I got a lot of Scandinavian characters in a wordlist that contains åäöÅÄÖ, will these still be used for cracking or do I need to use some sort of command? The wordlists are in UTF-8 , I guess it's the correct encoding?
Google is somewhat troublesome when it comes to indexing this forum and I've done a few searches about this here but only found really old threads. Sorry if the question has already been answered.

I'd appreciate some clarification though.


Thank you in advance!

What hardware to pair with 4x1070ti?

$
0
0
I'm helping put together a build that will be primarily used for hashcracking, it'll be running upwards of 75% of the time and starting with 4 gpus and planning to add another 2 over the long term. Mostly NetNTLMv2 and the occasional WPA handshake.

I've seen benchmarks, for the performance I want I'm planning:
 - 4 blower 1070ti cards
 - 8x8gb (is it worth going higher speed?)

To be decided:
 - Server case, 4U or 6U
 - Mainboard
 - CPU(s)
 - Storage (I'm assuming I can just grab a .5TB  860EVO or something?)

Help very much appreciated, I've built plenty of desktops before but never a server or dedicated cracking rig.

Installing CL_OUT_OF_RESOURCES patch

$
0
0
Hello,
I am running Hashcat on my windows 10 machine and am getting the CL_OUT_OF_RESOURCES error. I have read the instructions on  https://hashcat.net/wiki/doku.php?id=timeout_patch to make the registry file to patch the problem. My issue is that I am a complete noob when it comes to editing to registry. I know how to get the what directory I need to be in, in the registry but when it comes to making to required file with the correct parameter I am stumped. 

Would someone be so kind as to explain in a detailed way how to make this file to patch this issue for me, please and thank you!

Office 2013 token length exception

$
0
0
Hi,

I am using hashcat64 v5.1.0 on Windows. I am receiving a Token length exception when I try to crack my hash which I have obtained from office2john.

Then I compared my hash to the one in the Example hashes table and its length and structure is a match. After that I tried the crack the example hash and I get the exact same error: Token length exception.

Example hash: $office$*2013*100000*256*16*7dd611d7eb4c899f74816d1dec817b3b*948dc0b2c2c6c32f14b5995a543ad037*0b7ee0e48e935f937192a59de48a7d561ef2691d5c8a3ba87ec2d04402a94895


Can anyone help me with this? Thanks.

Parsing a Potfile

$
0
0
I've a potfile containing a large number of successfully cracked hashes of various types from several months of multiple users work.

Is there a way of extracting either the hash or the plain from the potfile using hashcat without needing the original hashlist? --show obviously requires the original hashlist to perform the job.

Or does anyone have a potfile parser suggestion?
Viewing all 8117 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>