Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8163 articles
Browse latest View live

how can i crack hexmd5 hash ?

$
0
0
if the the java script is
function hexMD5 (str) { return binl2hex(coreMD5( str2binl(str))) }

and the return from sniffing is 

document.sendin.password.value = hexMD5('\115' + document.login.password.value + '\017\226\132\264\231\243\072\025\142\343\313\006\131\010\106\311');

and the hash is cbc5d1a36621e0f824f5491ae9cf172c
and this hash 15b4c47a3e0e44b9e40db20ac1225023 
password is 22222222   
 i have tried every md5 type in hashcat to crack it but it failed !!

the MD5.JS

Captive Portal: stealing credentials



Weird client behaviour in Brain Attack

$
0
0
I am currently running a brain attack in the following setup:

- Hashcat version: 5.1.0
- Offline 10G LAN network
- 1 dedicated Brain Server Machine (Specs: Ryzen 2400G, 32 GB RAM, Windows 10)
- 3 Brain Client Machines (Specs: i7-4790k, 32 GB RAM, RTX 2080 Ti FE, Windows 7/10)
- Target Hash mode: 14600 LUKS cbc-essiv: sha256
- Single Target
- brain-client-features=3

Two clients are running separate mask-attacks, which already ran upon a certain point, but were aborted.
The other client is running a dictionary attack. Obviously, the two clients running the mask attack are only getting rejected batches upon a certain point. Shortly after they actually start doing some work, they stop with their brain link saying "receiving" without any activity. The client application itself is responsive, i.e. pressing s still gives a status, but if I want to quit, they hang. The dictionary attack keeps running smooth and after it finishes, the mask-attacks start running again.

Did anyone observe something similar?

Best,
NoReply

First Cracking Rig

$
0
0
I'm doing some research on building my first cracking rig with 8 x GTX 1080s and could use some advice. From what I gathered so far, cracking rigs can't be built with the same specs as mining rigs as CPU/RAM/Disk IO actually matter.

I'm considering getting this chassis for portability, since I might need to move it to cooler rooms in the house - https://www.amazon.com/Hydra-III-Server-...861&sr=8-4

Then slapping in a standard ATX like this -- https://www.amazon.com/gp/product/B01N2R...518a83adbc

Along with 32 GB of RAM, a decent CPU, two 1600 PSUs with PSU splitter connected to the mobo, and SSD.

Is there anything I should know before going this route? Other considerations? Any advice would be great.

* Device #1: ATTENTION! OpenCL kernel self-test failed.

$
0
0
When running hashcat this shows up in red * Device #1: ATTENTION! OpenCL kernel self-test failed. I went to https://hashcat.net/faq/wrongdriver and it tells me to find OPENCL.dll and delete it I tried to delete it and Readon Host is using it. I have a ATI rx 580 8gb How do I uninstall openCL packages is there an Uninstaller or something?

Bitcoin Wallet Recovery

$
0
0
So i have a wallet from 2016 with 1.24 BTC in it Im trying to recover the pw with hashcat. It's a password with 6 or 7 characters and it should be something like this: Para1x or PaRa11x, but this isn't the password, I did probably make a typo during the creation of the password. So the argument I used on hashcat was hashcat64.exe -a 3 -m 11300 --force wallet.txt ?a?a?a?a?a?a -w3 So when trying to 6a I get it telling me three years or so on my RX 580 8gb is that right or is it just slow on my end? anyways What Arguments should I be using id i know the basic PW shown above i dont use it anymore. Any advice would be welcome. 

Help explain the PBKDF2-HMAC-SHA1 hash-example

$
0
0
Hello.

Can someone explain the last separatorline in the PBKDF2-HMAC-SHA1 hash-example ? I am trying to crack a hash generated by PBKDF2.

sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==

Iknow the MzU4NTA4MzIzNzA1MDQ line is the salted hash in base64 but what is the last line? [u]19ofiY+ahBXhvkDsp0j2ww==[/u]

[u]Kind regards Vadlianof[/u]

rx 480 amd drivers 19.2.2

$
0
0
Trying to get hashcat to run on my windows pc with a rx 480 with amd drivers 19.2.2 and it is crashing constantly. I'm looking for any kind of advice to get it working since every time I run a wpa attack it will run for about 15-20 minutes then the pc locks up and shuts down. I don't know if it is a driver issue or what. I am using the latest version of hashcat also.

Help explain the PBKDF2-HMAC-SHA1 hash-example

$
0
0
Hello.

Can someone explain the last separatorline in the PBKDF2-HMAC-SHA1 hash-example ? I am trying to crack a hash generated by PBKDF2.

sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==

Iknow the MzU4NTA4MzIzNzA1MDQ line is the salted hash in base64 but what is the last line? [u]19ofiY+ahBXhvkDsp0j2ww==[/u]

[u]Kind regards Vadlianof[/u]

help cracking PBKDF2-SHA512

$
0
0
Howdy all,

I'm still trying to crack a single PBKDF2-SHA512 password from a MacAirBook running El Capitan, using hashcat on my new PC, which means I've had to extract the hash from the Mac and move it to my PC to work on cracking.

I just built a new PC last week with the following specs (mainly because my old rig was...well, old. But a tiny bit with this cracking task in mind):

OS: Windows 10
Mainboard: X470 Aorus Gaming 5 Wifi (this board has another available PCIe 3 slots if I wanted to add a second GPU, which I may do at some point, lemme know if this is recommended for this task below)
CPU: AMD Ryzen 7 1700
GPU: single XFX Radeon RX590 Fatboy 8GB GDDR5
RAM: 32 GB Corsair Vengeance DDR4
PSU: EVGA Supernova 850 G2 850W 80plus Gold

Regarding the password I'm trying to crack, I don't have any idea what it could be, but I suspect it is almost certainly longer than 6 characters and more likely 8-12 characters long, and could contain upper/lower/digits/symbols. I also don't know if there are any particular amends/prepends (digital years, etc.) to whatever the password is. I've read through a lot of the Wiki articles and forums on the different attack types as well as how to maximize parallelization so I feel like I more or less understand the basic premise of what I should be trying, but I'm only a noob trying to crack one password with absolutely no coding experience or knowledge beyond starting to learn how to use hashcat just a few weeks ago in order to crack this one password. I'm basically looking for more specific guidance on attack commands that I should try. If I see specific command written out, I'm pretty good at learning each component of the command to understand how it fits into the overall approach, but sometimes the commands written out in the Wiki pages aren't very thorough or don't have good explanations included with them for me to understand how they work. (But I'm also noob, so it could just be that.)

I've already installed Hashcat on the new PC and it runs fine although I've been unsuccessful at getting anything other than an exhausted session with only "candidates" that don't ever work.

So far I've tried the following attacks with the included results:

Hybrid dictionary attack using the "rockyou" wordlist and the "oneruletorulethemall" rule:

hashcat64 -a0 -m7100 D:\HashcatCL\hashes\hash1.txt D:\HashcatCL\wordlists\rockyou.txt D:\HashcatCL\rules\oneruletorulethemall.rule

result: (this took 49 minutes, which I thought was way too long for such a simple attack and a newer/stronger GPU, maybe this is a parallelization/utilization issue? But I thought using rules with the dictionary was part of increasing work/parallelization.)
Session..........: hashcat
Status...........: Exhausted
Hash.Type........: macOS v10.8+ (PBKDF2-SHA512)
Hash.Target......: $ml$32894$xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...696144 (masked)
Time.Started.....: Wed Feb 13 00:00:50 2019 (49 mins, 56 secs)
Time.Estimated...: Wed Feb 13 00:50:46 2019 (0 secs)
Guess.Base.......: File (D:\HashcatCL\wordlists\rockyou.txt)
Guess.Queue......: 1/2 (50.00%)
Speed.#1.........:     4788 H/s (4.46ms) @ Accel:32 Loops:16 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14344384/14344384 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:32880-32893
Candidates.#1....: $HEX[2a627269616e6e653031322a] -> $HEX[042a0337c2a156616d6f732103]
Hardware.Mon.#1..: Util:  0% Core:1541MHz Mem:2000MHz Bus:16

also tried a hybrid dictionary attack using two dictionaries "rockyou" and "english" as well as the "oneruletorulethemall" rule and the result didn't take that long but didn't recover anything (I've also used the best64 rule on the same attacks):
hashcat64 -a 0 -m 7100 D:\HashcatCL\hashes\hash1.txt D:\HashcatCL\wordlists\rockyou.txt D:\HashcatCL\wordlists\english.txt D:\HashcatCL\rules\oneruletorulethemall.rule

result:
Session..........: hashcat
Status...........: Exhausted
Hash.Type........: macOS v10.8+ (PBKDF2-SHA512)
Hash.Target......: $ml$32894$f75ad5635a1bad19b0ae22efd80f1765a5d132254...696144
Time.Started.....: Wed Feb 13 11:00:15 2019 (12 secs)
Time.Estimated...: Wed Feb 13 11:00:27 2019 (0 secs)
Guess.Base.......: File (D:\HashcatCL\rules\oneruletorulethemall.rule)
Guess.Queue......: 3/3 (100.00%)
Speed.#1.........:     4510 H/s (5.35ms) @ Accel:32 Loops:16 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 52014/52014 (100.00%)
Rejected.........: 0/52014 (0.00%)
Restore.Point....: 52014/52014 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:32880-32893
Candidates.#1....: ######################################################### -> -8,9
Hardware.Mon.#1..: Util:  4% Core:1541MHz Mem:2000MHz Bus:16

(someobody on a forum mentioned that if the password doesn't exactly match one of the words in the dictionaries I'm using, then I'll never recover the password. Suggestions? Is there a better dictionary than "rockyou", which is the one I hear about the most. Also, by using the rules in my dictionary attack I'm emulating a hybrid attack correct?)

also tried a mask attack with 8 character spaces (lowercase charset only) and an increased workload:
hashcat64 -a 3 -m 7100 -w 3 -i D:\HashcatCL\hashes\hash1.txt ?l?l?l?l?l?l?l?l

but by the time the "guess queue" gets to 6th character space out of 8, the estimated time becomes 16 hours, so I quit the session because obviously the wait time only increases exponentially with each character space. Not only that, I realized if the password is more than 8 characters spaces hashcat wouldn't recover it anyway. Not only that if the character spaces included not just lowercase but upper/digital/symbol then I'd really be screwed. And when I try a brute-force or long character space (8 or more) mask attack, it says "years" for estimated time, lol.

Considering my rig, and considering that I thought I was already increasing the workload/utilization/parallelization, is there anything else I should be trying? Or am I not properly utilizing parallelization? On several of the sessions I've run, I keep getting this msg about supplying more work:

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework (which I've read through and tried to implement as best I understand)

Isn't the "rockyou" wordlist one of the larger/most used wordlists out there? If not, should I be using multiple wordlists in the same session (like I did in the second example attack above)?
If the mask is too small and its already showing

I've read the Wiki article on supplying more work, but I don't know how else to increase it for the particular type of sessions I'm running. More dictionaries? More rules? If so, which ones? I only have one hash to crack so I can't supply more of those?


Anybody have better ideas or a direction to push me in?
Markov? (which I know nothing about)
Some other hybrid?

Thx for your ears.

multiple users - custom session file location?

$
0
0
Hi all,

I'm trying to set up a cracking machine, which will be used by multiple users, who might want to run multiple jobs.
Normally this all goes perfectly using sessions.

Now, I really prefer not giving all users write access to the hashcat directory.
Unfortunately, hashcat seems to explicitly want to place these sessions in its own directory, causing users to get permission errors and hashcat quitting.

Is it possible to provide a custom location for the sessions (and any other files that may need to be created) ?

I'm running hashcat v5.1.0

I lost my second password blockchain.com.

$
0
0
I lost my second password.
Using btcrecover, I found the string "Blockchain second password hash, salt, and iter_count in base64".


Blockchain second password hash, salt, and iter_count in base64:
YnM6UtV42SCdSoI1ZU9UkftyxUwwoSysc98fv95J+RN+EveQQqV0cIFB3adB7W4N//FQiBMAANKIkNA=

I want to decode this and extract the second password. Is there a way?

Add information.

I want to revive the second password of blockchain.com.

Current situation,
· It gets garbled when decoding with base64.
· Since I am concerned about + and / contained in the string, I changed the shape.
+→ %2B , / →%2F , = → %3

Help Fast ! easy ! plz

$
0
0
Hello guys. Unfortunately, my laptop is boiled; /.
It's easy, I need help, I mean eheheh power Smile, someone else completes this task and I have a quick action. And I still have some nice questions on Priv. I have learned a lot myself and a lot more before us, and you take care of the hashas, so I need a bag with phantoms to take care of other thingsWink. I am looking for a Mentor: D .Zapraszam na priw 8/10/12 characters and only numbers; /.
HHHPtfuuu ... Pikuś <(easy) #Fast #good help #Edukacion!

I lost my second password blockchain.com.

$
0
0
I lost my second password.
Using btcrecover, I found the string "Blockchain second password hash, salt, and iter_count in base64".


Blockchain second password hash, salt, and iter_count in base64:
YnM6UtV42SCdSoI1ZU9UkftyxUwwoSysc98fv95J+RN+EveQQqV0cIFB3adB7W4N//FQiBMAANKIkNA=

I want to decode this and extract the second password. Is there a way?

Add information.

I want to revive the second password of blockchain.com.

Current situation,
· It gets garbled when decoding with base64.
· Since I am concerned about + and / contained in the string, I changed the shape.
+→ %2B , / →%2F , = → %3

A-F 0-9 8 digit mask Help

$
0
0
Could somebody please explain to me how to generate a 8 digit mask using 

UPPER A-F 0-9 (8 digits) MASk

i have currently tried -m 2500 -a 3 -1 ?u?d ?1?1?1?1?1?1?1?1  and got a 2yr time

im hoping to shorten this with a correct mask that uses 8 characters instead of itterating throu 1 character to 8 in increments

Anybody help me.

8 digit mask A-F 0-9  for wpa password i.e (AF12FE55)

thanks in advance

Hashcat Can't Find Password Even though its in the Dictionary

$
0
0
Hey everyone,

I've got a dictionary that I created with cupp. In the dictionary it has the password I am looking for... but whenever I run hashcat (hashcat -a 0 -m 0 -O hash.txt dictionary.txt) it says it is exhausted.

If I apply a rule however it can find them, even though like I said the passwords are there without any need of word manipulation. Its also not a very large list only 235 words.

need help to extract true crypt hash

$
0
0
i need help to extract true crypt hach 
if some one could help me 
i will appreciate  this

Restore hashcat with no session saved

$
0
0
So I was running a 24h cracking session and was halfway through when the power was cut off. I don't have a restore point but I remember I was a little over 50% into the process. I was cracking using dictionary simply generated using "crunch 8 8 0123456789ABCDEF" command. Can I just tell hashcat to start at 50%? Or do I have to split my dict in two and run hashcat with the second half?

Mildly damaged card still good for hashcat?

$
0
0
There are several offers out there selling damaged cards in a way that everything else works but it's producing artefacts on screen. So if I used that kind of card with no monitor ever connected but just for hashcat, should it work fine?

Veracrypt with keyfile

$
0
0
So I have veracrypt file.
Its protected by a long string of known passwords. And a keyfile.
I know the passwords, but I don't know the sequence I used it.
I also still have the keyfile

Can hashcat help me with it? And  how?

Thank you

help with hashcat 5.1.0 and itunes backup recovery

$
0
0
hi all...

i'm new to hashcat and i'm having some problems...
i'm trying to run  version 5.1.0  on a  macbook pro 15  i9  2.9ghz  32gb ram,  with the latest  Mojave Os...

i'm trying to recover a lost password for an encrypted itunes backup...
the back up is from an  iphone 6s running  ios 12...

i watched a  video linked to  hashcat page  for directions on how to recover the password,  Avairy solutions...

i have run  philsmd  itunes_backup2hashcat.pl
copied the  extracted data  into a  text file  and named it  Manifest.txt,  and placed it into the  hashcat 5.1.0 folder...

i have copied the  Manifest.plist  file  from within the  itunes backup folder
and placed it into the  hashcat 5.1.0  folder...
the file name is still   Manifest.plist

when i open  Terminal,  i type  cd  and drag the hashcat folder to  Terminal  and hit enter...

this is a screen shot of my  Terminal window, 
i haven't been able to get  hashcat to run/scan...

although it will run the script,  itunes_backup2hashcat  against the  Manifest.plist

it would be great if someone could help me with what i'm doing incorrectly,  doh...

thanks heaps,
ted...


teds-MBP:hashcat-5.1.0 tedz$ ls
Manifest.plist            example500.hash
Manifest.txt            example500.sh
OpenCL                extra
charsets            hashcat.hcstat2
docs                hashcat.hctune
example.dict            hashcat32.bin
example0.cmd            hashcat32.exe
example0.hash            hashcat64.bin
example0.sh            hashcat64.exe
example400.cmd            itunes_backup2hashcat.pl
example400.hash            layouts
example400.sh            masks
example500.cmd            rules
teds-MBP:hashcat-5.1.0 tedz$ ./hashcat Manifest.txt -14800 -a 3
-bash: ./hashcat: No such file or directory
teds-MBP:hashcat-5.1.0 tedz$ ./hashcat Manifest.txt -14800 -a 3 ?a
-bash: ./hashcat: No such file or directory
teds-MBP:hashcat-5.1.0 tedz$
Viewing all 8163 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>