Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8174 articles
Browse latest View live

Cannot see crakced password

$
0
0
I captured a WPA2 handshake yesterday but my 20GB wordlist failed to crack it. So, I bruteforced it overnight and it showed me "cracked" in the morning. But when I checked .potfile, it was blank where the password was supposed to be.

Here it is:

Code:
7fc7dc9ead39dd6e8fd42e021855f83d:50642b652fe8:60f677926ec2:Aphrodite:reindeer33
01e8137a39fc5d000a1b4a4d9de42fad:f4f26d2be57c:103047525977:Ashraf:ashraf32
1414555ddcae115ba83708435959eb24:c025e9b4a406:48fcb6ed33ac:sabina:          

The first two lines are previous WPA2 I cracked, the third one is giving me issues. I bruteforced it again with --show attribute but the same problem occurred.

What makes speed

$
0
0
Hi there,

I'm really new to cracking and I would like to understand what makes hashcat runs slow or fast in terms of H/s according to the hashing algorithm. If I run hashcat over md5, it is substantially faster with millions of hashes per second while sha512crypt hashes could barely reach a thousand hashes per second.

Thank you very much

Attack mode 6 and 7 give vastly different speeds

$
0
0
Hi all,

I'm using hashcat v5.1.0 with 2x GTX980Ti's and the latest nVidia drivers on windows 10 x64

I'm trying to use a ?a modifier on the left hand side of a word list and then a right hand side of the word list however the speed difference between the two is significant as per below: 

When I use the following command for -a 6:


Code:
C:\hashcat-5.1.0>hashcat64.exe -m 1000 -a 6 NTLM.txt --username "C:\Wordlists\crackstation.txt\realuniq.lst" ?a -O -w 3

Speed.#1.........:   845.9 MH/s (32.26ms) @ Accel:128 Loops:95 Thr:1024 Vec:1

Speed.#2.........:   879.8 MH/s (31.98ms) @ Accel:128 Loops:95 Thr:1024 Vec:1
Speed.#*.........:  1688.1 MH/ss

And for -a 7 I get


Code:
C:\hashcat-5.1.0>hashcat64.exe -m 1000 -a 7 NTLM.txt --username ?a "C:\Wordlists\crackstation.txt\realuniq.lst" -O -w 3

Speed.#1.........:   212.8 MH/s (28.67ms) @ Accel:128 Loops:95 Thr:1024 Vec:1

Speed.#2.........:   226.8 MH/s (28.40ms) @ Accel:128 Loops:95 Thr:1024 Vec:1
Speed.#*.........:   439.6 MH/s

I've included the --username as the NTLM.txt file has the usernames as well. Removing the usernames from the file and dropping the --username flag doesn't seem to change anything. 

Am I missing something obvious here? How can I get the speed of -a 7 to match that of -a 6?

Thanks!

Locating bottleneck in Brain

$
0
0
Alright, I'm trying out the brain with an MD5 list to see how much the speed falloff is, but the results were a bit more shocking than expected.

From 67GH/s to around 6MH/s is a reduction of more than 11,000x.
I know it's not optimal for MD5, but I think it'd be nice to not have such a huge reduction in speed.
I've tried this on both 1 and 2 systems (1 client, 1 brain).


Both systems have a mediocre CPU and 64(or more)GB of RAM.

System 1 (Client) Has maxed out CPU usage per GPU and barely any RAM Usage
System 2 (Server) Has almost no CPU usage and almost no RAM Usage
1GBit link between them


I was wondering where the bottleneck in this ordeal is and how it can be increased.
Would client CPU be the issue?

Help explain the PBKDF2-HMAC-SHA1 hash-example

$
0
0
Hello.

Can someone explain the last separatorline in the PBKDF2-HMAC-SHA1 hash-example ? I am trying to crack a hash generated by PBKDF2.

sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==

Iknow the MzU4NTA4MzIzNzA1MDQ line is the salted hash in base64 but what is the last line? [u]19ofiY+ahBXhvkDsp0j2ww==[/u]

[u]Kind regards Vadlianof[/u]

No password candidates received in stdin mode, aborting...

$
0
0
Hi! i need help.

I am trying to crack password windows server 2016 standard. I extract the hash by pwdump7. And using HashcatGUI_1.1beta0 to crack, but i got this message " No password candidates received in stdin mode, aborting..."

I google and  add more option "--stdin-timeout-abort" i put it in with 300 sec. But it still show same result. If any one know the problem.

Here is the command: 

hashcat64.exe -a 0 --session=2019-02-13 -m 1000 -w 3 -D 1 --status --status-timer=20 --potfile-disable -p : -O --hwmon-disable -o "C:\tmp\123.txt" --outfile-format=1 -g 10000 "C:\tmp\2016S.txt" --stdin-timeout-abort 300

And the result :

No password candidates received in stdin mode, aborting...

Session..........: 2019-02-13
Status...........: Aborted
Hash.Type........: NTLM
Hash.Target......: C:\tmp\\2016S.txt
Time.Started.....: Wed Feb 13 15:53:58 2019 (5 mins, 6 secs)
Time.Estimated...: Wed Feb 13 15:59:04 2019 (0 secs)
Guess.Base.......: Pipe
Guess.Mod........: Rules (Generated)
Speed.#2.........:        0 H/s (0.00ms) @ Accel:1024 Loops:256 Thr:1 Vec:4
Recovered........: 0/4 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#2...: Salt:0 Amplifier:0-0 Iteration:0-256
Candidates.#2....: [Copying]
Started: Wed Feb 13 15:53:54 2019
Stopped: Wed Feb 13 15:59:04 2019

Status: Exhausted Bitcoin Wallet Passphrase Recovery

$
0
0
HI,

I tried following command, It started cracking Bitcoin Wallet Passphrase and status came: Exhausted

C:\Users\wq\Desktop\hashcat-4.1.0>hashcat64.exe -a 3 -m 11300 wallethash.txt ?a?a?a

I tried on 2 different wallets and got the same result.

This what came up in orange when started in CMD;

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Cracking performance lower than expected?

* Append -w 3 to the commandline.
  This can cause your screen to lag.
* Update your OpenCL runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver
* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

Driver temperature threshold met on GPU #3. Expect reduced performance.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: Bitcoin/Litecoin wallet.dat
Hash.Target......: $bitcoin$96$XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX (I removed this)
Time.Started.....: Wed Feb 13 23:42:59 2019 (12 mins, 49 secs)
Time.Estimated...: Wed Feb 13 23:55:48 2019 (0 secs)
Guess.Mask.......: ?a?a?a [3]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#3.....: 1115 H/s (0.38ms) @ Accel:32 Loops:8 Thr:1024 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 857375/857375 (100.00%)
Rejected.........: 0/857375 (0.00%)
Restore.Point....: 9025/9025 (100.00%)
Candidates.#3....: ar -> ~
HWMon.Dev.#3.....: Temp: 82c Fan: 35% Util: 83% Core:1645MHz Mem:3504MHz Bus:16

Started: Wed Feb 13 23:42:40 2019
Stopped: Wed Feb 13 23:55:49 2019

My Operating System Details; Intel® Core™ i7-7700 Processor
8M Cache, up to 4.20 GHz RAM: 16GB

I would like to know what am I doing wrong in here,

Many Thanks

Task Manager has Hashcat using more CPU than GPU

$
0
0
Hey everyone,

I recently installed hashcat due to a CTF I participated in and it is an amazing tool with some great documentation. However I am a little confused because when I run hashcat and I look at windows task manager it has it running with a much higher CPU percent than GPU.

C:\Users\Jordan\hashcat>hashcat -I

hashcat (v5.1.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : NVIDIA Corporation
  Name    : NVIDIA CUDA
  Version : OpenCL 1.2 CUDA 10.1.95

  Device ID #1
    Type           : GPU
    Vendor ID      : 32
    Vendor         : NVIDIA Corporation
    Name           : GeForce GTX 1070
    Version        : OpenCL 1.2 CUDA
    Processor(s)   : 15
    Clock          : 1797
    Memory         : 2048/8192 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 418.81

C:\Users\Jordan\hashcat>hashcat --benchmark
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1070, 2048/8192 MB allocatable, 15MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Hashcat Can't Find Password Even though its in the Dictionary

$
0
0
Hey everyone,

I've got a dictionary that I created with cupp. In the dictionary it has the password I am looking for... but whenever I run hashcat (hashcat -a 0 -m 0 -O hash.txt dictionary.txt) it says it is exhausted.

If I apply a rule however it can find them, even though like I said the passwords are there without any need of word manipulation. Its also not a very large list only 235 words.

Unable to load a 7z archive hash made with 7z2hashcat

$
0
0
Hi All,

I have a large (2.3ishGB) .7z archive I'm trying to break back into after forgetting the password because it was made years ago. 

I know the passwords rough construction but can't quite remember where I substituted letters for numbers ect. so have been playing round with Hashcat to try and get back into it.

I've used the latest windows release of 7z2hashcat on the archive on my windows 10 64 machine using this command:

Code:
7z2hashcat64-1.3.exe e:\Things.7z > hash2.hash

and piped the output straight in to a file which I didn't mess with or open before trying to use hashcat on it.

I keep getting the error:

Code:
Hashfile 'e:\hash2.hash' on line 1 ($7z$1$...0ccb321b947a3e$199076$5d00000400): Token length exception

No hashes loaded.

The hash I get back is 28KB, Far longer than the example hash on the wiki when read on Notepad++.

I am using a mask file but have tried it with a bunch of ?a on the mask just to see if it fires off and it comes back with the same result. Below is the commands I have tried and got the same results:

Code:
hashcat64.exe -a 3 -m 11600 hash2.hash mask.hcmask

hashcat64.exe -a 3 -m 11600 hash2.hash ?a?a?a?a?a?a?a

I have used the example specified on the wiki and run it with the masks ?a?a?a?a?a?a?a and ?l?l?l?l?l?l?l and they kick off and crack on. 

I know the password I'm using is between about 22-26 characters and can remember what words I used, but cannot remember which letter I substituted for numbers. 

For example in the password Best could be Best, best, b3st or B3st and my mask is Bb,e3,s,t with ?s for where I know there are spaces - please correct me if I am wrong here I'm still learning Hashcat.

I've also used the same 7z2hashcat tool on an archive I made today with an easy 4 letter password and the received hash was 394KB and this returns the same error when I try and start it with the above commands

I am also using notepad++ for any editing of texts.

On a side note I have two machines available one with a GTX980 the other with a GTX660ti the example hash used on the 980 trolleys along at about 4.4K hashes a second but the 660ti says its down at 1 hash a second. Anyone got any idea why? 

I would have thought the 660ti while slow would have been a touch faster than that.

I'm happy to PM hashes and my mask to any suitable mod god who requests them to aid in diagnosis too. As it's not a mission critical file.

./OpenCl/ No such file or directory

$
0
0
Hi I'm a bit stuck as every time I go to run hashcat I get this OpenCl no such file or directory error.

I have an i7 CPU and downloaded the Intel com runtime for OpenCl applications v18.1 and I also have a GTX 1050 graphics card with the latest drivers.

Any help would be massively appreciated because I can't seem to figure it out Smile

Token length exception

$
0
0
Hi all,

I know the password will combine of upper, lower, number and @#. And maybe the length of pass is around 11 characters. So my command look like this.
 
hashcat -m 1000 -a 3 -1 '?I?u?d@#' ?1?1?1?1?1?1?1?1?1?1?1 --increment --increment-min=5 --increment-max=11 --outfile-format 2 --status --status-timer=20 hash.txt
 
But it show "Token length exception". 

Anyone know what is wrong with my command.

 Could you help me with this.

Thanks
Alexb

Crackpos incorrect

$
0
0
I'm doing some research into passwords and noticed that crackpos is not correct.

I thought crackpos was supposed to represent the Nth attempt at a password.
But rockyou contains 14344391 passwords and my crackpos looks like this:

1954100
1954110
1954111
1957829

Even though the values that it cracked isn't at the N th position.
Second attempt on a different machine with the same list against rockyou.

These are the lowest values in the list.
2752512
2752515
2752517
These the highest:
15173999
15175368

Does this mean that out of all the attempts (14,344,384) one of them was at position 15175368? 
14344384 < 15175368 which is impossible.
Any reason for this? If this it increments per 'attack' or session how can this be reset?

iClass request

$
0
0
Some ppl has been asking about this and my own curiousity has been there since I implemented a naive dictionary implentation for the proxmark3 client.
There are different attacks already for different parts,  but given a sniffed trace of authentication

A hashcat implementation would be good for the scenario of custom keys.  

What is it?

iClass crypto

- triple des
- three hash diversifications  (hash-0 , hash-1, hash-2) for two modes.  legacy standard / elite (high)
- a twist of the des key aswell.  all parity is in last byte instead of MSB

Possible ideas for Hashcat would be a dictionary or bruteforce mode.

http://www.icedev.se/proxmark3/proxclone...HSKeys.pdf

Documents.
http://www.proxmark.org/files/proxclone.com/

Help Desk password hash

$
0
0
I tried tosearch, but found no topics about this hash. Is is possible to use some rules or something else to Help Desk's hashing algoritm? It uses only sha1, but pre-hashing every symbols in password.

Function:
PHP Code:
function hesk_Pass2Hash($plaintext) {
   $majorsalt  '';
   $len strlen($plaintext);
   for ($i=0;$i<$len;$i++)
   {
       $majorsalt .= sha1(substr($plaintext,$i,1));
   }
   $corehash sha1($majorsalt);
   return $corehash;


I can convert wordlists to something like pre-rainbow tables, where each line is result of final $majorsalt (name from code example) and then put it to hashcat as wordlist, but it's not so fast...

Extract all passwords from potfile

$
0
0
Is there any way to either tell hashcat to run through all passwords inside of a potfile, no matter what hash it belongs to?
Or to extract all passwords from the potfile, once again no matter what hash it belongs to?

Example:
My potfile contains of 400k cracked hashes of 7 different types, i want to get all the 400k passwords from the potfile to create a wordlist.
I could probably just parse it using Excel, but it would take time and i was wondering if there is an actual command/way to do it quickly through hashcat.

Or at least making it run against all those passwords from potfile, no matter what hash it is.
So even if i'm using mode 2711 for vBulletin now, i want it to go against passwords that are attached to cracked SHA512 hashes.

Compile and debugger HashCat for windows

$
0
0
Good day, help please, how can I compile and run the Hashcat under the debugger in Windows?
It is interesting to know the search method explicitly.

I am a novice programmeran and can use Codeblock or VisualStudio

newbie - how do I open/view the example hash .vc file?

new to hashcat trying to learn

$
0
0
hi everyone, i 'm reading around and not finding any help.i have this situation:
hashcat -a 3 -m 2500  prova.hccapx  -1 ?l?d  ?1?1?1?1?1?1?1?1 .
i know my password is  lower alpha numeric 8 char long. 
i  also know that the 2 and 4 char are equal .  so now how i can set  hashcat to use the same letter or number at  position 2 and 4 ? i know i can do it manualy but that way i need start hashcat 36 time.

AMD rx480

$
0
0
After running hashcat I get :
hashcat (v5.1.0-42-g471a8ccc) starting...

clGetPlatformIDs(): CL_PLATFORM_NOT_FOUND_KHR"

I installed the drivers from AMD following their instructions. ROCM does not work on my setup. I'm running Ubuntu 18.04 Thank you!
Viewing all 8174 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>