Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8118 articles
Browse latest View live

hashcat quits when i check status

$
0
0
When i hit S during cracking hashcat quits with 
Code:
Status........: Aborted (Checkpoint)
Why?

Only Crimson Edition software?

$
0
0
....or does Hashcat GPU-mode run with the new Adrenalin Edition as well?

(Using Win7 and AMD CPU)

md5($salt.$pass) vs md5($pass.$salt) speeds

$
0
0
Hi everyone,
I'm playing with a list of MD5 hashes that have password length of 11 (lowered alpha-numeric) and salt length of 14. I have to attack with md5($salt.$pass)



Because the keyspace is too large 36^11, speed is critical and I noticed in the benchmark result that md5($pass.$salt) has almost the same speed with raw MD5 (-m 0), which nearly double as compare to md5($salt.$pass).

Can someone explain why they are both "half MD5" but so different in speed? Prepend is costly than append?
Is there any other ways to improve this attack?


Thank you!

showing different hashtypes

$
0
0
I crack multiple hash types contained in a single file, is there any way to --show all cracked hashes in a file (md5 sha1 md5_sp etc) at once, without specifying the type -m?

I think it's easy!!

$
0
0
G OOD morning,
I need help I'm not practical to do it.

I will explain you with a simple example:

I create a wordlist with a single word, for example "Hello".
How can I make an attack using only this word (hello) in all possible combinations with upper and / or lower case letters of the same word "Hello" and incrementally adding a combination of special characters, letters and numbers, at the beginning, to the end or both to the word "hello"?

Thanks for your help !

Hash Mode 7100 Hashes

$
0
0
My son died recently and I have been trying to get some information off his password-protected Macbook running OS X 13.  I want to also be able to access data in the keychain and so I need to know his password.

I have extracted the {username}.plist file and can view it in xml1 format but my problem is the next step.  I have followed several online guides to extracting the hash data from that file but none of them will work with Hashcat in Hash Mode 7100.  The hash is not loaded and I get a 'Token Length Exceeded' error message.

Could anyone point me to a guide to creating a hash from the .plist data that will be accepted by Hashcat.  Any help will be much appreciated.

Any tutorials on how to use hashcat?

$
0
0
I'm at the command line and I know you enter in your options and a text file that contains your hash, but I'm lost at what else I should put in.

I also have a really bad computer/bad GPU. Are there people out there who are willing to run oclhashcat for me for a single sha1 hash?

Hashcat!!

$
0
0
I'm wondering on how to run hashcat against wpa2 passwords that are in the following format:
common dictionary word . three digits . common dictionary word
Password Example:
falcon.824.watchman

length & Mask problem with PMK (-m 2501/16801)

$
0
0
1) can i know hashcat  support 64 length mask  ????
    need to use any special option??? 

2) can i know why stdin mode slow 
    mp64.exe -1 abcdef0123456789 ?1?1?1?.......... 

    how to do speed mp attack

    please

Some remarks and maybe idea for improvement

$
0
0
After usual default, wordlist, rule, hybrid approach i turn to mask approach. Since ?l(same with ?u) goes through all characters randomly, without any rule(almost), i thought this is not optimum approach. The reason is that when we fish for a password, which can resemble english language(i have three languages to worry about), it follows at least *some* linguistic rule. For example, by cycling through all characters(a-z) one by one in rockyou(for example) with command

fgrep -o a rockyou.txt | wc -l

it finds different occurence frequencies of those characters. By sorting those characters by frequencies, i found that it follows the rule of - "aeionrlstmcdyhubkgpjvfwzxq". That is, from most frequent character to least frequent character. With only this finding i could throw away 3(zxq) last characters, which would exclude about 1,9% of the characters and 2.088 x 10^11 (26^8) combinations turn into 7.83 x 10^10 (23^8). It means cracking time is reduced by 62%. Then i can turn to some other mask(with same approach) and later, when most frequent characters are used and hashes are not cracked, i turn to the least frequent characters (probably not, it may take too much time).

An important thing which i quickly realized is that first character and second character follow different rules. So after cycling through all characters based on the first position with the command

cat rockyou.txt | cut -c1-1 | fgrep -o a | wc -l

i found a different picture - "msacbljtdpkrnghiefwvoyzuxq", from most frequent to least frequent. The second character frequency line is - "aoeiurlhnmsytcdbpkjwqvf".

To cut long story short, i started doing cheesy tactics, where i started doing masks with longer lengths, but with truncated character set(starting even from first 14), from most frequent characters to least. -1 as the first character, -2 as second character and -3 all other characters. Then after exhausting(or cracking some hash) i started adding less frequent characters(to max 18-23). This is all manual and sometimes exhausting(adding characters one by one on a 8 length mask, where -3 occupies 6 slots, i have to go through all combinations manually), but the time reduced is big.

So here is the question. Is there a possibility to do this more automatically, where hashcat adds characters one by one in the mask without hitting duplicates? Well, to try to answer myself, i turned to brain solution, which is a little bit more automatic, but still doesn't solve everything and i had to set --brain-client-features 3, cause with the default approach, the custom character set doesn't work well("-1 m" only on first char, then "-1 s", then "-1 ms" should reject 100%, but doesn't). This also slows down the speed, depending on how many hashes i have.

The approach from the most frequent character set to least is comparable to mask attack, where we choose most frequent mask(ullllldd or lllllldd) to least.

So, what do you think?

unable to begin iphone hash on Windows 10

$
0
0
I'm new to this so please bear with me. I made the text file testHash.txt with my hash. It looks exactly like the example hash for iTunes backup >= iOS 10 ($itunes_backup$*10*...). I put that into my hashcat-5.1.0 folder along with the wordlist milw0rm-dictionary. So in command prompt, when I have...

C:\hashcat-5.1.0>hashcat64.exe -m 14800 -a 0 hashTest.txt milw0rm-dictionary.txt

I get

Hash 'hashTest.txt': Separator unmatched
No hashes loaded.

Hashcat not working

$
0
0
Hi everybody

every time i tried to crack hash did not work

look this command

Code:
hashcat -m 0 -a 1 '/root/md5/hashpassword.txt' '/root/md5/rockyou.txt'

it's not working ....

Why ???!!!

flickering monitor with GTX 1080

$
0
0
I previously build my current rig with GTX 1080 and i notice my monitor is fickering when i put this gpu. i was trying to buy online good monitors and i end up searching tft displays here. i am not sure what makes the flickering but i have decided to buy another monitor. is TFT any good? thanks

PDF hash which doesn't seem to be supported. Help please.

$
0
0
Tested using pdf2hashcat and pdf2john which gives the same has.

I keep getting invalid length in hashcat though. any ideas?

$pdf$1*2*40*-28*1*16*4fa91d0a247f6a0e227205589fa7d09b*32*068cf81495d717ab50b2cc903add395dfb84ea23079bad9d5fb9d2f4cfb4be09*32*5327df57918c3193cad1d9e5cd1e08eb9cb10f95af9e0fdaca324c54bbbcd701

Using CPU and GPU in a cloud instance..

$
0
0
Hi folks,

been using hashcat with good results on my home gaming rig (decently fast quad core Intel CPU and a GTX 1080), however, concerns about proper handling of customer data means I need to move away from the current BYOD model.

As a solution, I'm using hashcat 5.1.0 on an Azure NV24 series VM instance (24 CPU vCores, 4 Tesla M60 GPUs).  It's Ubuntu 18.04 with the Microsoft/Nvidia drivers installed. (accoridng to https://docs.microsoft.com/en-us/azure/v...iver-setup ) all nicely recognised by nvidia-smi

The GPU performance is bearable - I can get just slightly more out of four Tesla vGPUs as I can out of my physical 1080..

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: Tesla M60, 2032/8129 MB allocatable, 16MCU
* Device #2: Tesla M60, 2032/8129 MB allocatable, 16MCU
* Device #3: Tesla M60, 2032/8129 MB allocatable, 16MCU
* Device #4: Tesla M60, 2032/8129 MB allocatable, 16MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 1000 - NTLM

Speed.#1.........: 18779.7 MH/s (27.20ms) @ Accel:64 Loops:512 Thr:1024 Vec:2
Speed.#2.........: 18357.1 MH/s (27.88ms) @ Accel:64 Loops:512 Thr:1024 Vec:2
Speed.#3.........: 18856.1 MH/s (27.08ms) @ Accel:64 Loops:512 Thr:1024 Vec:2
Speed.#4.........: 19772.7 MH/s (26.82ms) @ Accel:64 Loops:512 Thr:1024 Vec:2
Speed.#*.........: 75765.5 MH/s



My concern is - I can't get hashcat to recognise the CPU cores. tried installing an OpenCL sdk for Intel (from here; https://launchpad.net/~intel-opencl/+arc...tel-opencl ), without joy.

The GPU performance is okay - but given the pricing model in Azure, it seems wrong to leave 24 cores sat doing nothing and paying for them.

any ideas folks?

Decrypt DES-CBC RSA private key

$
0
0
Hi everybody

I'm trying to figure out how to decrypt RSA private key with hashcat.

I've generated a private key with openssl like this
Code:
openssl genrsa -des -passout pass:1234 1536

So encryption is DES-CBC, the passpharse is fairly simple - 1234 (it's just for test reasons).

Example of resulting key is
Code:
-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-CBC,E828531F782F4302
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-----END RSA PRIVATE KEY-----

Now I'm trying to feed whole key to hashcat
Code:
hashcat64.exe -a 3 -w 3 -m 1500 private.key

Got this error
Code:
Hashfile 'private.key' on line 1 (-----BEGIN RSA PRIVATE KEY-----): Token length exception
Hashfile 'private.key' on line 2 (Proc-Type: 4,ENCRYPTED): Token length exception
Hashfile 'private.key' on line 3 (DEK-Info: DES-CBC,59A46C68A8D8EA3D): Token length exception
Hashfile 'private.key' on line 5 (ESBmXm...epPx92kMu8zaKFPErsKsGftS7SJ1/tMp): Token length exception
Hashfile 'private.key' on line 6 (qUtpJf...wRWDhpaBkM65pSgGgJzTVmNj9Fu2GLbX): Token length exception
Hashfile 'private.key' on line 7 (pKQ9XB...QOt2IhwKvfqO2Mf0kYkM4V6DDUlVD642): Token length exception
Hashfile 'private.key' on line 8 (hnOg9X...btNkz/I1yS47JgHERGTp+n2fpAqT+lBf): Token length exception
Hashfile 'private.key' on line 9 (tA8QmC...3UN8J2xEKXConT2rKi+sSwydg2wr/gpe): Token length exception
Hashfile 'private.key' on line 10 (HQL+C6...WRq2LB5kmGUL9AB6YKawXGQ997eg5QqV): Token length exception
Hashfile 'private.key' on line 11 (Y9062m...eTI/MRATLa487YOoN7+0O/D31BlU40Ek): Token length exception
Hashfile 'private.key' on line 12 (kO0AiJ...QNAFJDxJLEC7DXN15pzxiF26GPUAe748): Token length exception
Hashfile 'private.key' on line 13 (pgsFBI...HgIGrigi8PLlNAZEmcB3KO4Jn9fbBU5Z): Token length exception
Hashfile 'private.key' on line 14 (NcN84g...DsOMQi0P3kWHYrwZpr/4KSQV+AVv6Oa9): Token length exception
Hashfile 'private.key' on line 15 (/7U40t...vaJflb51s2RVc04hO149Juq7NTqxfQAL): Token length exception
Hashfile 'private.key' on line 16 (XExfwC...1HoOV+m5u8rGyw4yjIu4SaOyklDyyW1t): Token length exception
Hashfile 'private.key' on line 17 (9XgoG1...ju4XWHgaWPNFa+CzdgNNWqYs7n4xNjmT): Token length exception
Hashfile 'private.key' on line 18 (9dQ4wa...KT/H+u32rmKW7HXzgekHekhxjzt9F5Qc): Token length exception
Hashfile 'private.key' on line 19 (Jx/Mav...K2b3oGi+aaRNuDVVY58CsDm8JnAGAhpL): Token length exception
Hashfile 'private.key' on line 20 (W3bUjP...oduA6At/qhJ1l3Yy7rkzUYdkaIcuPR1Y): Token length exception
Hashfile 'private.key' on line 21 (hKaXAw...FBvPHfCYaU+FL3DqzBOoSTwGM63lE979): Token length exception
Hashfile 'private.key' on line 22 (T6Ewy4...9qHd8IjSv2QPzV9gEIUP9xZrUfgYbjzP): Token length exception
Hashfile 'private.key' on line 23 (qwqSo1...7eMqJgcGaQ/BMqUBfZBaB0zYVUeAhA==): Token length exception
Hashfile 'private.key' on line 24 (-----END RSA PRIVATE KEY-----): Token length exception
No hashes loaded.

Same issue in case using only key body
Code: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Result
Code:
Hashfile 'key_body.txt' on line 1 (U6p58z...VZtgYwh5RbROZx/GUIyDZlXxZnes7EW4): Token length exception
Hashfile 'key_body.txt' on line 2 (ZaepH6.../UXXNrhNiMSuglIh9c3TPbwN33RkFKS7): Token length exception
Hashfile 'key_body.txt' on line 3 (sI7Niz...SoCV5PS6wPGSQltqCJt62uHmFzpGoONT): Token length exception
Hashfile 'key_body.txt' on line 4 (9j4F1w...UZz2DWS4u362MSLXcoA19JyKeJtZbch6): Token length exception
Hashfile 'key_body.txt' on line 5 (Py0Zm8...QMr4fOF9PyYRWAgnMOrliSDVQyNqsWo1): Token length exception
Hashfile 'key_body.txt' on line 6 (YSUsyV...hXHO/euasyHTZdXV5wAHCyWXwq722rLE): Token length exception
Hashfile 'key_body.txt' on line 7 (m9lVHt...JmXBYdE5AFmdqP6/ss5Gb+CUTUnm/Bnc): Token length exception
Hashfile 'key_body.txt' on line 8 (RNCkGa...8towBqj4Q+VFciScIeNa5DqKFMBwuF3j): Token length exception
Hashfile 'key_body.txt' on line 9 (SmjkLx...GZD5P98VteZwUO+H/hk82Jsaq6v6Q5Eg): Token length exception
Hashfile 'key_body.txt' on line 10 (loVarh...ingzx81bZFU5TEyuHG+xTJIEbKhCfYW/): Token length exception
Hashfile 'key_body.txt' on line 11 (s+sGkn...s+KdcrAn5Y86Ud0JZPT1DUC74qkHul/d): Token length exception
Hashfile 'key_body.txt' on line 12 (XjhWXj...QviAzuyKzzoySRJucMGg4btousnSgFsK): Token length exception
Hashfile 'key_body.txt' on line 13 (Pt+8DA...BXMGHXz/j8hDd5tfGosOGu2JKBbb9mqF): Token length exception
Hashfile 'key_body.txt' on line 14 (D6FkPP...KZBZKGVqiYtbX9lO2FHwRuX4ZN5GJOcL): Token length exception
Hashfile 'key_body.txt' on line 15 (KNoiCH...+xYN+CmBlCkxILRi7Xiuq3PX50n6iPqF): Token length exception
Hashfile 'key_body.txt' on line 16 (AuhWUD...0wBEzBipC3lfQMnWaL5JNv0meR71Kves): Token length exception
Hashfile 'key_body.txt' on line 17 (77tGqo...EfsP6+RgE9gNTRahfd0UwAGOvTWqic7b): Token length exception
Hashfile 'key_body.txt' on line 18 (QuNkFy...PWJYsyEAJrbDfZ4vn7hXIcbVoB05YlvN): Token length exception
Hashfile 'key_body.txt' on line 19 (oF0TKJ...6LaD3m5b1a161GA3VgoTNVujsQwNIw==): Token length exception
No hashes loaded.

Any help appreciated

Hashcat running VERY slow

$
0
0
Hello everyone,

For some reason my hashcat is running very slow, it was running fine and then it started becoming slow and its now stuck being slow. It fixed itself for awhile, but its running slow again.

  1. Session..........: hashcat

  2. Status...........: Running

  3. Hash.Type........: bcrypt $2*$, Blowfish (Unix)

  4. Hash.Target......: hash.txt

  5. Time.Started.....: Fri May 24 14:41:26 2019 (12 mins, 17 secs)

  6. Time.Estimated...: Fri May 24 16:05:08 2019 (1 hour, 11 mins)

  7. Guess.Base.......: File (Wordlists/1-rs.txt)

  8. Guess.Queue......: 1/18 (5.56%)

  9. Speed.#1.........:      795 H/s (40.79ms) @ Accel:16 Loops:8 Thr:8 Vec:1

  10. Speed.#2.........:      795 H/s (39.24ms) @ Accel:16 Loops:8 Thr:8 Vec:1

  11. Speed.#3.........:      795 H/s (39.26ms) @ Accel:16 Loops:8 Thr:8 Vec:1

  12. Speed.#4.........:      796 H/s (40.59ms) @ Accel:16 Loops:8 Thr:8 Vec:1

  13. Speed.#5.........:      794 H/s (40.06ms) @ Accel:16 Loops:8 Thr:8 Vec:1

  14. Speed.#6.........:      795 H/s (40.68ms) @ Accel:16 Loops:8 Thr:8 Vec:1

  15. Speed.#*.........:     4770 H/s

  16. Recovered........: 0/5 (0.00%) Digests, 0/5 (0.00%) Salts

  17. Progress.........: 3505920/23967035 (14.63%)

  18. Rejected.........: 0/3505920 (0.00%)

  19. Restore.Point....: 685440/4793407 (14.30%)

  20. Restore.Sub.#1...: Salt:4 Amplifier:0-1 Iteration:520-528

  21. Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:136-144

  22. Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:192-200

  23. Restore.Sub.#4...: Salt:4 Amplifier:0-1 Iteration:768-776

  24. Restore.Sub.#5...: Salt:0 Amplifier:0-1 Iteration:1016-1024

  25. Restore.Sub.#6...: Salt:4 Amplifier:0-1 Iteration:632-640

  26. Candidates.#1....: adrfjced -> nigger321

  27. Candidates.#2....: lolumad -> asdasd123

  28. Candidates.#3....: kingsaleh -> a

  29. Candidates.#4....: ghorrock -> fff

  30. Candidates.#5....: jaime -> chad95

  31. Candidates.#6....: andu -> atiftw

  32. Hardware.Mon.#1..: Temp: 43c Fan: 85% Util: 86% Core:1835MHz Mem:3802MHz Bus:1

  33. Hardware.Mon.#2..: Temp: 47c Fan: 85% Util: 86% Core:1911MHz Mem:3802MHz Bus:1

  34. Hardware.Mon.#3..: Temp: 43c Fan: 85% Util: 80% Core:1911MHz Mem:3802MHz Bus:1

  35. Hardware.Mon.#4..: Temp: 44c Fan: 85% Util: 89% Core:1860MHz Mem:3802MHz Bus:1

  36. Hardware.Mon.#5..: Temp: 47c Fan: 85% Util: 84% Core:1885MHz Mem:3802MHz Bus:1

  37. Hardware.Mon.#6..: Temp: 48c Fan: 85% Util: 89% Core:1847MHz Mem:3802MHz Bus:1
I looked up some benchmarks for 1070's and based on what I used to get this is EXTREMELY slow.

Hash type sorting

$
0
0
Is there a hash type sorting program that anyone uses?  I have been going through some of the older Korelogic challenge files and a few other misc. ones.  They all provide a large hash file with 5-10 hash types in the file.  I just use my grep-fu to tear apart the files into stand alone files by type.  Then I can use the --remove when running to slowly bring down the sizes of the file as I crack the hashes. 

Is there anything better? or just grep?

Which mode - passlib.hash.bcrypt_sha256

Atoms client-less WPA-attack if PSK not in dict

Viewing all 8118 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>