Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8061 articles
Browse latest View live

Encoding problem?

$
0
0
Hi guys, maybe you can help me.

I'm playing with NTLM hashes and i got some unexpected results. I created a file with the hashes ( i generate them in windows, then extracted with mimikatz) below.

ce4f24280e84005c7fe6321d5ad17740
f82df3f90fb55ce458b582489e4c264c
807b2aeaebc79738fca58b366e4b5a7c

I generated a dictionary with the following words (are solution for each hash respectively). *Unix command "file" indicate that the wordlist file is in "UTF-8" format.

š
č
ň

the hex results for each letter respectively are:
c5a1
c48d
c588

then i tried the follow commands without success.

hashcat -a 3 -m 1000 /tmp/my.hashes ?b?b   
hashcat -a 3 -m 1000 /tmp/my.hashes --hex-charset c5a1 [tried with the different hex code]

then i tried with john the ripper with the follow command and it works.

./john --format=nt --wordlist=/tmp//test.wordlist /tmp/my.hashes
Using default input encoding: UTF-8
Loaded 3 password hashes with no different salts (NT [MD4 256/256 AVX2 8x3])
Remaining 1 password hashes with no different salts
Warning: no OpenMP support for this hash type, consider --fork=4
Press 'q' or Ctrl-C to abort, almost any other key for status
Warning: Only 1 candidates left, minimum 24 needed for performance.
š (?)
1g 0:00:00:00 DONE (2019-06-10 23:15) 33.33g/s 100.0p/s 100.0c/s 200.0C/s š..ň


What do i have to add to my command?,
Thanks!

Odd behavior getting GTS 450 to run alongside GTX 960, and 750TI.

$
0
0
Hello,

I have hashcat installed on an Ubuntu 18.04 box that has a GTX 960, GTX 750TI, and a GTS 450 in it.

I'm able to run the benchmark with each graphics card separately, as well as with the GTX 960 and 750TI together. However, when I attempt to run the benchmark with all three graphics cards simultaneously I'm getting these errors:

Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: This hardware has outdated CUDA compute capability (2.1).
            For modern OpenCL performance, upgrade to hardware that supports
            CUDA compute capability version 5.0 (Maxwell) or higher.
nvmlDeviceGetCurrPcieLinkWidth(): Not Supported

nvmlDeviceGetClockInfo(): Not Supported

nvmlDeviceGetClockInfo(): Not Supported

nvmlDeviceGetTemperatureThreshold(): Not Supported

nvmlDeviceGetTemperatureThreshold(): Not Supported

nvmlDeviceGetUtilizationRates(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 960, 499/1999 MB allocatable, 8MCU
* Device #2: GeForce GTS 450, 241/964 MB allocatable, 4MCU
* Device #3: GeForce GTX 750 Ti, 500/2002 MB allocatable, 5MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

clCreateContext(): CL_INVALID_DEVICE

Started: Mon Jun 10 18:17:06 2019
Stopped: Mon Jun 10 18:17:09 2019

I understand that the initial errors are saying that the GTS 450 has outdated CUDA compatibility, but given that it is still able to run solo, I'm not sure why it wouldn't be able to run with the other GPUs.

Here's what it looks like when the GTS 450 runs by itself:
Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: This hardware has outdated CUDA compute capability (2.1).
             For modern OpenCL performance, upgrade to hardware that supports
             CUDA compute capability version 5.0 (Maxwell) or higher.
nvmlDeviceGetCurrPcieLinkWidth(): Not Supported

nvmlDeviceGetClockInfo(): Not Supported

nvmlDeviceGetClockInfo(): Not Supported

nvmlDeviceGetTemperatureThreshold(): Not Supported

nvmlDeviceGetTemperatureThreshold(): Not Supported

nvmlDeviceGetUtilizationRates(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 960, skipped.
* Device #2: GeForce GTS 450, 241/964 MB allocatable, 4MCU
* Device #3: GeForce GTX 750 Ti, skipped.

Benchmark relevant options:
===========================
* --opencl-devices=2
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#2.........:   840.2 MH/s (59.15ms) @ Accel:128 Loops:128 Thr:768 Vec:2

Hashmode: 100 - SHA1

Speed.#2.........:   223.5 MH/s (74.40ms) @ Accel:128 Loops:64 Thr:512 Vec:4

<.. and so on>

Any insight into this issue would be very much appreciated, thank you.

Help needed

$
0
0
I apologize in advance if this was previously answered. I have been searching and searching to find an easy way to use Hashcat for these "word?d?d?d?dword" wpa2 passwords first common with xfinity routers, but are becomming common place with other companies. The current one I see a lot is the "new" "panoramic" combo's using the Technicolor CGM4141's. I did see a post referring to the xfinity keyspace and using mask processor, however I think I really got lost. Is there someone that could explain it better? I just can't wrap my head around how to get a word then 4 numbers and then an additional word to work. Again, apologies if I've just been searching it wrong and I overlooked the answer.

Recovering password for Excel 97-2003 file (RC4)

$
0
0
Hello,

I'm trying to recover a password from an old Excel 97-2003 file but can't get hashcat to work properly. I hope you can help me. I'm using the latest stable build on windows 10.

For sake of demonstration I'm using the example hash from the wiki (hash mode: 9700). Below is my full command. I have tried putting the hash in a text file (utf-8) and using that but the error I get is identical. I have tried all hash modes 9700, 9710, and 9720 with the same result

Here is my attempt:

Code:
.\hashcat64.exe -a 3 -w 3 -m 9710 $oldoffice$1*04477077758555626246182730342136*b1b72ff351e41a7c68f6b45c4e938bd6*0d95331895e99f73ef8b6fbc4a78ac1a ?b?b?b?b?b


and here is the output with the error that is thrown immediately:

Code:
hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce RTX 2080 Ti, 2816/11264 MB allocatable, 68MCU

./OpenCL/m09720_a3-optimized.cl: Pure OpenCL kernel not found, falling back to optimized OpenCL kernel
Hash '*04477077758555626246182730342136*b1b72ff351e41a7c68f6b45c4e938bd6*0d95331895e99f73ef8b6fbc4a78ac1a': Separator unmatched
No hashes loaded.

Started: Wed Jun 12 17:46:37 2019
Stopped: Wed Jun 12 17:46:37 2019


Any ideas what I'm doing wrong? Thankful for any help Smile

Custom charsets for Cyrillic passwords in NTLM hashes

$
0
0
Hi,

If I understand correctly, to provide a valid charset for the NTLM hashes we need to convert it to little endian.

In the example from https://hashcat.net/forum/thread-6384-po...l#pid34048:

Code:
$ hashcat -m900 -a3 --hex-charset -1 04354045 c2767da21725edccced3fd251e4d8619 ?1?1?1?1?1?1

how would you calculate '04354045'?

I've tried:

Code:
$ echo -n хер | iconv -f utf8 -t utf16le | xxd -e -p
450435044004

This works too, but such a generated charset is 2 bytes longer (6 vs. 4).

how to increase HashCat Speed

$
0
0
Hello. the speed I'm getting is 32H/s. And i want to increase HashCat Speed. Please tell me how to do that?
Thanks!

Guidance for creation of custom kernels

$
0
0
Can a guide be found anywhere on implementing custom kernels for hashcat?

One example that comes to mind would be implementing a kernel that mdxfind has, but hashcat doesn't have (at least, not yet).

https://www.hashes.org/mdxfind.php

If someone downloads a copy of the repository and wishes to add their own kernel, does anyone have a list of steps that are necessary in order to accomplish that?

Is it as simple as adding files to the OpenCL subfolder or is there more to it?

https://github.com/hashcat/hashcat

mask override does not work correctly

$
0
0
Has hash from cisco with password 1q2w3e.

If I do a search by the mask ?h?h?h?h?h?h , then the password is not found. 

It works only by the mask ?h?a?h?a?h?h .
What am I doing wrong?
Version hashcat 5.1.0.


.png   nofound.png (Size: 115.75 KB / Downloads: 0)

.png   found.png (Size: 149.39 KB / Downloads: 0)

password for wallet.dat is not compatible in core

$
0
0
I have a wallet.dat with a password. The password for some reason does not compatible in bitcoin core When checking the hash with hashcat, my password is suitable. 
Why wallet.dat password is not compatible in bitcoin core?

Best GPU for LUKS June 2019

$
0
0
Hi!, 

I'm looking for the best LUKS hashing option on a single GPU, at around the us$ 600 mark (+/- us$ 100). Anyone care to share their experience?.

Options seem to be RTX 2070, GTX 1080(TI?). Also interested in the lowest possible power consumption.

Benchmark 2x tesla v100

$
0
0
Looks pretty good to me. A bit on the higher price echelon though.

CUDA API (CUDA 10.1)
====================
* Device #1: Tesla V100-PCIE-16GB, 16130 MB, 80MCU
* Device #2: Tesla V100-PCIE-16GB, 16130 MB, 80MCU

OpenCL API (OpenCL 1.2 CUDA 10.1.152) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #3: Tesla V100-PCIE-16GB, skipped
* Device #4: Tesla V100-PCIE-16GB, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 49989.5 MH/s (52.83ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 50157.5 MH/s (52.81ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   100.1 GH/s

Hashmode: 100 - SHA1

Speed.#1.........: 15976.2 MH/s (83.30ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 15893.8 MH/s (83.38ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 31870.1 MH/s

Hashmode: 1400 - SHA2-256

Speed.#1.........:  6796.4 MH/s (48.62ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6794.0 MH/s (48.69ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 13590.4 MH/s

Hashmode: 1700 - SHA2-512

Speed.#1.........:  2139.2 MH/s (77.72ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........:  2132.4 MH/s (77.75ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  4271.7 MH/s

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095)

Speed.#1.........:   754.2 kH/s (53.65ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#2.........:   753.5 kH/s (53.74ms) @ Accel:4 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  1507.8 kH/s

Hashmode: 1000 - NTLM

Speed.#1.........: 89607.3 MH/s (29.00ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#2.........: 90627.6 MH/s (28.98ms) @ Accel:32 Loops:1024 Thr:1024 Vec:8
Speed.#*.........:   180.2 GH/s

Hashmode: 3000 - LM

Speed.#1.........: 41787.7 MH/s (63.05ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#2.........: 41988.5 MH/s (62.94ms) @ Accel:32 Loops:1024 Thr:1024 Vec:1
Speed.#*.........: 83776.2 MH/s

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 49528.9 MH/s (53.28ms) @ Accel:32 Loops:1024 Thr:1024 Vec:2
Speed.#2.........: 49816.2 MH/s (53.27ms) @ Accel:32 Loops:1024 Thr:1024 Vec:2
Speed.#*.........: 99345.1 MH/s

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  3403.5 MH/s (48.58ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  3401.2 MH/s (48.63ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  6804.7 MH/s

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  1703.3 MH/s (48.27ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  1702.3 MH/s (48.33ms) @ Accel:1 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:  3405.6 MH/s

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........: 22278.2 kH/s (55.70ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 22237.5 kH/s (55.83ms) @ Accel:16 Loops:1000 Thr:1024 Vec:1
Speed.#*.........: 44515.7 kH/s

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    69279 H/s (25.98ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#2.........:    68534 H/s (26.13ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#*.........:   137.8 kH/s

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:   350.5 kH/s (92.38ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........:   350.1 kH/s (92.42ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........:   700.6 kH/s

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#1.........:   917.1 MH/s (90.73ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........:   910.5 MH/s (91.28ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........:  1827.7 MH/s

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#1.........:   881.5 MH/s (94.44ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#2.........:   874.3 MH/s (94.98ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Speed.#*.........:  1755.8 MH/s

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:   126.8 kH/s (54.69ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#2.........:   126.5 kH/s (54.70ms) @ Accel:8 Loops:256 Thr:1024 Vec:1
Speed.#*.........:   253.3 kH/s

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#1.........:    74649 H/s (86.54ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#2.........:    74643 H/s (86.56ms) @ Accel:4 Loops:256 Thr:1024 Vec:1
Speed.#*.........:   149.3 kH/s

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

Speed.#1.........:   888.4 kH/s (88.44ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#2.........:   887.4 kH/s (88.53ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Speed.#*.........:  1775.8 kH/s

Hashmode: 11600 - 7-Zip (Iterations: 16384)

Speed.#1.........:   635.8 kH/s (63.74ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#2.........:   635.0 kH/s (63.77ms) @ Accel:32 Loops:256 Thr:1024 Vec:1
Speed.#*.........:  1270.8 kH/s

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    96156 H/s (52.74ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
Speed.#2.........:    96091 H/s (52.75ms) @ Accel:1 Loops:16384 Thr:1024 Vec:1
Speed.#*.........:   192.2 kH/s

Hashmode: 13000 - RAR5 (Iterations: 32799)

Speed.#1.........:    78711 H/s (64.28ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#2.........:    78284 H/s (64.18ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#*.........:   157.0 kH/s

Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)

Speed.#1.........:   649.5 kH/s (63.39ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#2.........:   647.0 kH/s (63.35ms) @ Accel:32 Loops:32 Thr:1024 Vec:1
Speed.#*.........:  1296.6 kH/s

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)

Speed.#1.........:   100.1 kH/s (135.83ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:   100.0 kH/s (135.85ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#*.........:   200.1 kH/s

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)

Speed.#1.........:  5075.8 kH/s (55.69ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#2.........:  5080.2 kH/s (55.56ms) @ Accel:32 Loops:62 Thr:1024 Vec:1
Speed.#*.........: 10156.0 kH/s

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)

Speed.#1.........:     9964 H/s (83.38ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#2.........:     9946 H/s (83.38ms) @ Accel:32 Loops:64 Thr:1024 Vec:1
Speed.#*.........:    19910 H/s

Started: Mon Jun 17 15:15:02 2019
Stopped: Mon Jun 17 15:20:44 2019

Running Hashcat on SSH

$
0
0
Hi, I'm considering running Hashcat on a headless machine via SSH, but I'm wondering if it would be easy to manage since some ssh sessions would be finish even the Hashcat cracking session would be still working longer, could I get to the same resume display that I was before closing the ssh connection?
Would be more beneficial running it over desktop VNC ?
What I want is to keep the machine as clean as possible just to have Hashcat, HCXTOOLS and wordlists. What distribution would you recommend for that propose?
Cheers.

Building 8GPU cracking station question

$
0
0
Hi all,
I need an advice on current 8GPU build. I'm based in EU so don't have many choices on HW, eg. no availability for 1080ti FE anywhere near, also those tend to be a bit dated already.

The current build list includes:
http://www.pny.eu/en/professional/explor...plications
Of course, dual CPU, 256 GB RAM
8 GPU:
https://www.pny.eu/en/consumer/explore-a...wer-design

Does anyone have experience with those GPUs? They are not FE but Blower Design by PNY.
Also saw this from epixoip https://twitter.com/jmgosney/status/1139163927466729473
Can we expect ugly meltdown in server room? Smile

Scheduled checkpoint

$
0
0
Hi, I have a hashcat session which works fine. I can perform manually a checkpoint and then restore the session and it continues at the same point, everything ok... now, Because of external reasons, that hashcat machine is powering up everyday at one hour and powering down at another different hour. I need to schedule between that hours to keep hashcat working.

Under this presented scenario, I know I can do some kind of cron job or task in order to start hashcat if it is not already launched to make it work again on powering up.... but, what about the powering down? To prevent loss of work I need to perform a checkpoint in hashcat before killing or stopping the process. Can be this scheduled in some way? Thanks in advance.

Which 2080ti in a 4U?

$
0
0
Hey,
My company wants to build an 8gpu rig in a 4U (esc8000) chasis.

We were recommended to get the Asus Turbo version due to its blower design... but the Amazon reviews are terrible.

However, there is no Blower FE, and the non-blower design isn't known to be a very good fit with 2U/4U...

What do you recommend?

"Not enough allocatable device memory for this attack."

$
0
0
Hey Guys,
so i saw a post on Twitter - a person was able to obtain 102 GH/s on a 2080ti.

i wanted to emulate this on my 4x1080 build, but i am a rookie in this, and i'm getting an error:

Quote:C:\Hashcat>hashcat64.exe -m 1000 -b -u 1024 -n 512 --opencl-vector-width 8 --force -O -w 4
hashcat (v5.1.0) starting in benchmark mode...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU
* Device #2: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU
* Device #3: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU
* Device #4: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU

Benchmark relevant options:
===========================
* --force
* --optimized-kernel-enable
* --opencl-vector-width=8
* --kernel-accel=512

Hashmode: 1000 - NTLM

* Device #1: Not enough allocatable device memory for this attack.

Started: Wed Jun 19 01:25:00 2019
Stopped: Wed Jun 19 01:25:04 2019

Can i get any assistance in understanding what i'm doing wrong/what is missing and how i can get the most out of my machine?

The specs are:
Windows 10 Pro 64-bit
CPU X 2 -Intel Xeon v4 @ 2.10GHz (Broadwell-E/EP 14nm Technology)
RAM - 32.0GB Dual-Channel Unknown @ 1066MHz (15-15-15-35)
Motherboard - Supermicro X10DRG-Q
Graphics X4 - 4095MB NVIDIA GeForce GTX 1080 (PNY)
Storage -  3726GB Hitachi HGST HUS724040ALA640 (SATA) 25 °C

Thank you!

PKZip Length Question

$
0
0
I have an encrypted zip (using PKZip's encryption) that has a single file inside with an unpacked length of 12,481,930 bytes and a packed length of 4,612,283 bytes, but I cannot run the hash output by zip2john (from JtR) through hashcat (with its new PKZip support) because, as I understand it, PKZip support in hashcat currently has a limit of 320 kilobytes (https://github.com/hashcat/hashcat/pull/2053). Is there any way around this I don't know about?

difference between double wide PCIex16 vs double wide PCIe Gen3 x16

$
0
0
Hello forum,

Tyan does offer several GPU Computing Platforms.  Some of them are:


Tyan Thunder HX GA88B5631 (B5631G88V2HR-2T-N)

4 Double-width PCIex16 slots for GPUs
https://tyan.com/Barebones_GA88B5631_B5631G88V2HR-2T-N

     vs.

TYAN FT77CB7079 (B7079F77CV10HR-N)
8 Double-Wide PCIe Gen3 x16 Slots for NVIDIA Tesla GPUs

https://tyan.com/Barebones_FT77CB7079_B7079F77CV10HR-N



My question:
Whats the difference between double wide PCIex 16 vs double wide PCIe Gen3 x16?


Thank's for any feedback!

Joe

GTX 1070 low performance

$
0
0
Hi guys,


I don't know why my machine does not take advantage of GPU card capabilities
I have Lenovo Legion Y720 with ‏nVIDIA GeForce GTX 1070 OS: CENTOS 7 Hashcat 5.1

Im trying to crack NTLMv2 password and the working speed of the card is around 850MHz which is a bit slow....

I'm trying the following conmmand : hashcat -m 5600 -a 3 -d 1 <hash.txt> 

The output of hashcat -b is around ~ 19000MHz 

In addition the following message appear :

Cracking performance lower than expected?        
* Append -w 3 to the commandline.
  This can cause your screen to lag.
* Update your OpenCL runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver
* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

any advice before Im going to reinstall the driver ?

nvmlDeviceGetFanSpeed(): Not Supported

$
0
0
I do not know how to solve the problem at startup. 
full text
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.
nvmlDeviceGetFanSpeed(): Not Supported

thank you in advance
Viewing all 8061 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>