Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8188 articles
Browse latest View live

Thread Modes Low GPU utilization and how to cope with it

$
0
0
Hi all,

I am using hashcat in hybrid mode (mode 7) on hashes that I know represent emails.
On the left side, I am using a mask file, with multiple masks. This mask file changes for each hash (it 
contains first name, last name, combinations of those, etc.). On the right side, I use a wordlist of common domain names.

Because of the fact that the mask file changes for each hash (different first name last name combos), I am starting hashcat anew for every hash. I used some NodeJS scripts to function as wrapper for that. That works.

At each invocation however, hashcat is mentioning that I am not providing the GPU with enough work. 

I have read the FAQ entry about providing more work here: https://hashcat.net/wiki/doku.php?id=fre...full_speed
I have tried these approaches to increase the GPU utilization:

1. increasing the amount of masks and increasing the amount of domains - didn't help
2. instead of using a hybrid attack with masks and domain lists, I tried to accomplish the same using multi rules. Creating the multi rules worked fine, but running it still leads to the same / similar low GPU utilization

Ergo, I am at a loss how to keep the GPU occupied. Does the root of the problem perhaps lie in the fact that I am starting hashcat for one by one hashes, instead of a long hashcat file. Any help is much appreciated, thank you.
Some background info: I am using hashcat inside Docker that has OpenCL.

Hashcat not cracking even though dictionary has the password (wifi wpa)

$
0
0
Cap file attached password is: 68707095

Here are the issues:

I have my wpa hccapx file with valied handshake with 100% quality

I tried to crack the password for a test run. So, I tried in my wifi. The password was a 8 digit number. made a 858mb worldlist with 8digit numbers. The dictionary contained the password. But hashcat failed to crack it !


Dictionary Attack: (dictionary contains password)

command:

hashcat64.exe -m 2500 --self-test-disable test8.hccapx 8pass.txt
pause

result:

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx902, 4048/7212 MB allocatable, 8MCU

Hashes: 3 digests; 2 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

Dictionary cache hit:
* Filename..: 8pass.txt
* Passwords.: 100000000
* Bytes.....: 900000000
* Keyspace..: 100000000





Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: test8.hccapx
Time.Started.....: Sat Jun 22 19:13:00 2019 (12 secs)
Time.Estimated...: Sat Jun 22 19:50:17 2019 (37 mins, 5 secs)
Guess.Base.......: File (8pass.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    44691 H/s (10.92ms) @ Accel:128 Loops:32 Thr:64 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 524288/100000000 (0.52%)
Rejected.........: 0/524288 (0.00%)
Restore.Point....: 524288/100000000 (0.52%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:1-3
Candidates.#1....: 00524288 -> 00589823
Hardware.Mon.#1..: Util:65536% Core: 400MHz Mem:1500MHz Bus:16





Brute force Attack: (8digit number bruteforce which has the password)


command:

hashcat64.exe -m 2500 -a3 --self-test-disable test8.hccapx ?d?d?d?d?d?d?d?d
pause

result:


Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: test8.hccapx
Time.Started.....: Sat Jun 22 18:21:42 2019 (37 mins, 33 secs)
Time.Estimated...: Sat Jun 22 19:00:09 2019 (54 secs)
Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    43351 H/s (11.48ms) @ Accel:64 Loops:16 Thr:256 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 97648640/100000000 (97.65%)
Rejected.........: 0/97648640 (0.00%)
Restore.Point....: 9699328/10000000 (96.99%)
Restore.Sub.#1...: Salt:0 Amplifier:5-6 Iteration:1328-1344
Candidates.#1....: 46226473 -> 47688683
Hardware.Mon.#1..: Util:65536% Core:1100MHz Mem:1500MHz Bus:16

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: test8.hccapx
Time.Started.....: Sat Jun 22 18:21:42 2019 (38 mins, 27 secs)
Time.Estimated...: Sat Jun 22 19:00:09 2019 (0 secs)
Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    43347 H/s (3.30ms) @ Accel:64 Loops:16 Thr:256 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 100000000/100000000 (100.00%)
Rejected.........: 0/100000000 (0.00%)
Restore.Point....: 10000000/10000000 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:9-10 Iteration:1-3
Candidates.#1....: 68620297 -> 67646497
Hardware.Mon.#1..: Util:65536% Core: 400MHz Mem:1500MHz Bus:16

Started: Sat Jun 22 18:21:33 2019
Stopped: Sat Jun 22 19:00:11 2019

.zip   cap file.zip (Size: 69.15 KB / Downloads: 0)

Where is my memory?

$
0
0
4048/8192 MB allocable.
This is a Radeon RX-580 with 8 GB.
Where are the remanining 4048 MB?


Device ID #1
    Type                : GPU
    Vendor ID         : 1
    Vendor             : Advanced Micro Devices, Inc.
    Name               : Ellesmere
    Version             : OpenCL 2.0 AMD-APP (2348.3)
    Processor(s)      : 36
    Clock                : 1430
    Memory            : 4048/8192 MB allocatable
    OpenCL Version : OpenCL C 2.0
    Driver Version : 2348.3

how to make an attack

$
0
0
Hi!
Prompt, please how to convey expressions hashcat:
example:
word1 word2
word1_word2
word1-word2
-word1word2
word1word2-
=word1word2
word1word2&
....
...

No HW mon when using Remote Desktop (Win 7)

$
0
0
It only shows "N/A".
Can this be fixed in some way?

Hashcat not working on debian with r9 390 and AMDGPU drivers.

$
0
0
Hello,
I have problem with hashcat for 3 days now. I installed newest clean debian release and then I downloaded newest hashcat. It does not want to detect my R9 390 and I did everything correctly (I belive).

Here are some outputs:

hashcat --version

v5.1.0-1181-gc34fcabb

lspci -k | grep -EA3 'VGA|3D|Display'

01:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Hawaii PRO [Radeon R9 290/390] (rev 80)
        Subsystem: Gigabyte Technology Co., Ltd Hawaii PRO [Radeon R9 290/390]
        Kernel driver in use: amdgpu
        Kernel modules: radeon, amdgpu


hashcat -b

hashcat (v5.1.0-1181-gc34fcabb) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

clGetDeviceIDs(): CL_DEVICE_NOT_FOUND

clGetDeviceIDs(): CL_DEVICE_NOT_FOUND






Do you have some ideas why it does not want to work? Drivers are installed,hashcat is updated.

4 GPU system

$
0
0
Can I get some recommendation a 4 GPU system used for cracking passwords with hashcat?

Windows 10 GPU No devices found

$
0
0
Hi,

I'm having issue with the latest version of hashcat to use my GPU on Windows 10 1903. I'm using this command in powershell .\hashcat64.exe -b -w 4 -D 2 but I get this error "No devices found/left".

Here more information :
Hashcat 5.1.0
Vega 56
Intel i7 9700k
AMD 19.5.1 driver

Could anyone please help me to get hashcat working with my GPU.

Thanks

Brute and restore/brain

$
0
0
Good day!
I was reading forum and didn't find the answer...
I use "-a 3" key and brain-client, features=3. Another pc starts from the beging. They has identhical brain session id, but different attack id
Please explain where is mistake.

How write passwords to file

$
0
0
Hi im beginner i want to create new dictionary from existing dictionary with hashcat rules. How to use hashcat to create file with generated passwords.

Cracking hash of the type md5(substr(md5($pass)).$salt)

$
0
0
Hello,

I have found this type of hash and would like to know if someone here has already cracked something similar so it can save me a bit of work.

I know I will lose quite a bit of speed because the GPU is good with computations and not with string operations but I don't care as I only want to crack a few hashes cracked as a POC.

So I have been thinking of the possible solutions:

1. Writing my own kernel is discarded. It would take me a lot of time because I know nothing about OpenCL plus as far as I know I wouldn't get a great speed benefit compared to the CPU.
2. Use hashcat to write all the hashes to a file, write a program that takes the substring and adds the salt, and use hashcat again using those md5 hashes as the word list. I haven't seen the option to write all hashes to a file, I believe this option would be great for these kinds of slightly modified hashes.
3. Modify an existing CPU md5 cracker. Any recommendation? 

Worst case scenario I can code a slow script and be done with it but I had curiosity about how a more knowledgeable person than me would do it.

Regards.

Nano Ledger S

$
0
0
I bought the ledger at a thrift store and was trying to access it to see if there's anything on it, but it's locked. Would I be able to run Hashcat on it to get the pin and recovery words?

hashcat --benchmark

$
0
0
hashcat --benchmark
hashcat (v5.1.0-1152-g62d5d2df) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: Not a native Intel OpenCL runtime. Expect massive speed loss.
            You can use --force to override, but do not report related errors.
OpenCL API (OpenCL 1.2 pocl 1.2 None+Asserts, LLVM 6.0.1, SLEEF, DISTRO, POCL_DEBUG) - Platform #1 [The pocl project]
=====================================================================================================================
* Device #1: pthread-Intel(R) Core(TM) i3-2330M CPU @ 2.20GHz, skipped

OpenCL API (OpenCL 2.1 LINUX) - Platform #2 [Intel(R) Corporation]
==================================================================
* Device #2: Intel(R) Core(TM) i3-2330M CPU @ 2.20GHz, 947/3788 MB allocatable, 4MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#2.........: 20095.9 kH/s (50.63ms) @ Accel:256 Loops:1024 Thr:1 Vec:4

Hashmode: 100 - SHA1

Speed.#2.........:  9659.3 kH/s (50.97ms) @ Accel:256 Loops:512 Thr:1 Vec:4

Hashmode: 1400 - SHA2-256

Speed.#2.........:  3659.5 kH/s (67.49ms) @ Accel:64 Loops:1024 Thr:1 Vec:4

Hashmode: 1700 - SHA2-512

Speed.#2.........:  1119.6 kH/s (56.65ms) @ Accel:32 Loops:512 Thr:1 Vec:2

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095)

Speed.#2.........:      428 H/s (71.94ms) @ Accel:64 Loops:512 Thr:1 Vec:4

Hashmode: 1000 - NTLM

Speed.#2.........: 36199.6 kH/s (54.56ms) @ Accel:512 Loops:1024 Thr:1 Vec:4

Hashmode: 3000 - LM

Speed.#2.........:  4634.7 kH/s (109.54ms) @ Accel:128 Loops:1024 Thr:1 Vec:4

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#2.........: 25313.8 kH/s (82.00ms) @ Accel:512 Loops:1024 Thr:1 Vec:4

Hashmode: 5600 - NetNTLMv2

Speed.#2.........:  1537.2 kH/s (81.72ms) @ Accel:32 Loops:1024 Thr:1 Vec:4

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#2.........:  244.7 kH/s (63.39ms) @ Accel:4 Loops:1024 Thr:1 Vec:4

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#2.........:    3667 H/s (65.15ms) @ Accel:64 Loops:1000 Thr:1 Vec:4

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#2.........:      284 H/s (42.67ms) @ Accel:4 Loops:32 Thr:1 Vec:4

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#2.........:      133 H/s (94.29ms) @ Accel:16 Loops:1024 Thr:1 Vec:2

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#2.........:  259.9 kH/s (57.43ms) @ Accel:2 Loops:32 Thr:64 Vec:4

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#2.........:  279.9 kH/s (56.26ms) @ Accel:4 Loops:16 Thr:64 Vec:4

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

* Device #2: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.#2.........:      76 H/s (70.65ms) @ Accel:64 Loops:512 Thr:1 Vec:4

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#2.........:      37 H/s (65.07ms) @ Accel:16 Loops:512 Thr:1 Vec:2

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

Speed.#2.........:      634 H/s (48.94ms) @ Accel:8 Loops:1023 Thr:1 Vec:2

Hashmode: 11600 - 7-Zip (Iterations: 16384)

Speed.#2.........:      106 H/s (71.86ms) @ Accel:64 Loops:512 Thr:1 Vec:4

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#2.........:      26 H/s (76.83ms) @ Accel:8 Loops:16384 Thr:1 Vec:4

Hashmode: 13000 - RAR5 (Iterations: 32799)

Speed.#2.........:      47 H/s (80.47ms) @ Accel:128 Loops:256 Thr:1 Vec:4

Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)

Speed.#2.........:      293 H/s (106.96ms) @ Accel:32 Loops:512 Thr:1 Vec:4

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)

Speed.#2.........:      61 H/s (86.22ms) @ Accel:32 Loops:1024 Thr:1 Vec:4

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)

Speed.#2.........:    2612 H/s (96.25ms) @ Accel:192 Loops:249 Thr:1 Vec:4

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)

Speed.#2.........:        5 H/s (60.00ms) @ Accel:32 Loops:512 Thr:1 Vec:2

Started: Sat Jun 29 05:22:29 2019
Stopped: Sat Jun 29 05:34:49 2019


help error

Md5+Salt

$
0
0
hi, I need to recover my old password I have the md5 + salt

MD5 1b231daa1...      Salt lvAazrB3

i create hash.txt format Hash: Salt example 1b231daa1:lvAazrB3

i use this command
hashcat64 -a 0 -m 10 hash.txt world.txt

how can i go about breaking my md5? and the md5: salt format in the hash.txt is correct?


(i'm Windows user)

Advice on HP Nvidia Tesla K40 GPUs

$
0
0
Hello everyone! First post, long-time oclHashcat / John the Ripper/ CRACK (for DOS, remember that?) user. I bought myself a few K40s. So with that --

I am interested in putting together a 4x HP Nvidia Tesla Kepler K40 GPU, model F1R08A (for servers), rig but have not been able to find much information as to benchmarks of hashcat running on K40s. What little information I have found have been other models of the K40 such as the K40c and some others that I cannot verify my cards fall into. To make it more confusing, when I search the K40 I mostly come up with results for the newer model K80.

Does anyone have any information about hashcat running on Tesla K40 (HP model #F1R08A) and what kind of real-world performance they yield?

If it helps, the specifications/marketing material say the card features 1.4 TFlops of performance, 12GB memory, 2,880 Kepler-generation CUDA cores, and 288GB/sec bandwidth. It has a 745 MHz core that can be over-clocked to 875Mhz by the user, it says (I assume via some option ROM settings).

On a side note, I am not too familiar with building machines that house more than one GPU - and this requires two slots of room for each card - so anyone that has any input on what I'm looking at there would be nice. I have a few rack servers that wouldn't have enough room to house these, save maybe two cards in one of my Dell R900s if I'm lucky (unlikely) although I have a tower server w/ a quad-core Core i5 3.2GHz and 32GB of RAM, and the mobo MIGHT have enough space for four of these but unlikely. I am open to suggestions if anyone has any input.


Regards,

datacomplex

Your device driver installation is probably broken. Not so sure...

$
0
0
I know there are older threads about this, but no solution on the horizion. On my Win 10/1903+RX580 I get
Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver
Aborting session due to kernel self-test failure.


The box is a clean installation just to run hashcat. I installed the latest drivers from AMD and using both the latest stable 5.1.0 and the latest build from source (1184-g2e32eaf2) I get the above message.
Let's assume the drivers are broken, so I installed The Crimson version as requested by the docs. Same message.
I tried to build several 5.1 from the source and any of them spits the same error.
In each of the two configurations the hashcat 5.0.0 binary runs with no problems.
On the same machine I run John with both the sets of drivers (Adrenalin and Crimson) and have no problem.
I get the same results also on my Win10/1809 with R5 M335 with older 19.5.2 drivers.
Given this I'm not so sure the problem is in the drivers but, if it is, which Windows 10 x64 version of drivers works with the current hashcat 5.1.x?
Thanks

Short Depth GPU rack for actively cooled GPU's

$
0
0
Hello forum


Is there any short depth GPU rack (max 60cm) which does meet the following requirements (I intend to
to use it for 3d animation and (sometimes:-) for pwd-auditing) ?


- max depth: 60cm

- actively cooled GPU (1-2)

- 8pin + 6pin or 2 x 8pin power connector

- 1-2 x NVMe M2 SSD (removeable, something like the Flexbays used in the Dell 5820 and 7920)

- (if possible:  1 x SATA harddisk (removeable, something like the Flexbays used in the Dell 5820 and 7920)

- high of the rack is not important (2u - 4u)



Thank's for any feedback!

Joe



PS 1:
because of it's short depth approach I did like the IBM iDataPlex, but to my knowledge unfortunaltey it was only available with Tesla boards....

PS 2:
I am not able to assemble such a system myself

Hashcat token length exception

$
0
0
Hey, I'm trying to crack MD5 + SALT hash, but I'm stuck at this error:

token length exception.

my command is:

hashcat -m 10 -a 0 -o /Users/-------/Desktop/Hash.txt /Users/---------/Desktop/rockyou.txt

and even though I changed attack modes and tried all possible hash modes It still gives me the error.

The hash is: 3476800978b8b3d7ab687191a67d5784:7591341, in case that the hash mode isn't correct.

Office international character problem

$
0
0
Some of the non-ascii characters cannot be cracked for office algorithms. Characters like 'ß' in German language cannot be cracked by hashcat but can be cracked by JTR.

How to reproduce:
1- use the following hash which is the hash of a Word2013 file with a single letter password 'ß'
$office$*2013*100000*256*16*23aef9881a73987bc2522ee38a7a4254*163f450664fbf4a40b32edbc75049dd3*5878d4a8ad67b2107b13c087a39b79252bf439e3fae32e465ed3c71ff790397b

2- Hashcat attack:
hashcat -a3 -m9600 doc.hash ?b?b
---> No result!

3- JTR attack
john --mask=?b?b doc.hash
---> Correctly cracked as 'ß' (UTF-8 0xc397)

The problem is valid for all office versions 2003/2007/2010/2013

How to find a particular string whose MD5-hash is known?

$
0
0
Does anyone know how to find a string containing 11 letters from a-z whose MD5-string is 68468614ed2e2a05c44a8824748a2742  ? I tried with hashcat but the computation was stopped as there were too high GPU-temperatures.
Viewing all 8188 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>