Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

Can't open Veracrypt container

$
0
0
Hello there, I have no idea how to use hashcat, have downloaded it and tried to understand even with YouTube videos but that all left me still helpless with my problem: on my external HDD I have created a big (90GB) Container encrypt with Veracrypt and I'm pretty sure about what password I have used but now I can't mount that container, get always the message the password is wrong. Have tried some other password but the result is still the same. 
Veracrypt forum can't help and I need so urgently the container's contents which are mostly old videos, really important for me. 
Would be great to get some help. Thank you in advance.

Can't use hashcat with AMD Radeon R9 380

$
0
0
Hi
i can't use hashcat on windows 10 with AMD Raeon R9 380, my GPU driver is clean and updated i tryed a lots of version of hashcat and no one works.

i wanna use hashcat to "hack" my own WPA2 wifi without using wordlist can you help me please ?

Thanks and sorry for my poor english

btcrecover extract scripts

$
0
0
So btcrecover extract scrips creates a base64 hash of wallet.dat files something looking like this 

Bitcoin Core encrypted master key, salt, iter_count, and crc in base64:
lV/wGO5oAUM42KTfq5s3egX3Uhk6gc5gEf1R3TppgzWNW7NGZQF5t5U3Ik0qYs5/dprb+ifLDHuGNQIA+8oRWA==


then can be used in btcrecover btcrecover.py --data-extract So the question is Can hashcat use this type of hash? Link to extract scrips https://github.com/gurnec/btcrecover/blo...Scripts.md U know bitcoin2john.py works in hashcat my question is the Extractor script is that a faster algorithm and if so can it be implemented in hashcat.

Extract zip

$
0
0
Hi

Is my first post-thread, asking help like a child I tried something's before. Sorry for my English isn't my language.
I was created a zip in Linux with password. With 1 folder uncompressed and unencrypted plus 3 files compressed and encrypted.
Method = ZipCrypto Deflate print after run 7z l -slt backup.zip
I can't remember password. I know is a combination/repetition passwords.
I created a dictionary with https://textmechanic.com/text-tools/comb...generator/ and used a recovery password windows app unsuccessful.

Is possible hashcat attack with patterns n combinations without create a dictionary?
passwords are:
pass1= 8756 pass2= abcd pass3=lmntA pass4=Frcj pass5=xcvb
Hashcat will try all possible combinations with n pattern length ?
8756
8756abcd
8756lmntA..............
abcd8756............


I installed Johnripper version john-1.9.0-jumbo-1.tar.gz, after run ./zip2john backup.zip > output.txt
output file content is:
backup.zip:$pkzip2$3*2*1*0*8*24*8050*9c24*73392bba8880642b34364e15de2722007ad9aec018a7b6198609d886de1d59ba709e5893*1*0*8*24*811e*9c32*c10cb2c47db67eed771f1de3e2073f1a6a569dfe68a5ddab31656aaab38bca20f9876ff3*2*0*6d*7b*3eecbaba*cbbc*4a*8*6d*3eec*0135*96ab88f030364f574f4289f4fd9b29f5afa4f3a774287ef68f191cdc2000d96bb3dd0e9508f85f061af9fe55904bc2fdc399a05975daef1e191142dfb38e29128173aaec1cf9f79916b5d7b903d01f4b2dd3194ce8caae68f36d3060f64e2ccab8790ece5ec8ff4929e0ea99d6*$/pkzip2$::backup.zip:2019/stat.ref, 2019/from.log, 2019/remake.log:backup.zip,
I changed file names for privacy if is needed I can send original names.


I have stat.ref in my desktop without encrypt.
Is possible crack hash using 1 of the files without encrypt?

Sorry if I'm doing stupid question, my cypher level is low I know.
Thanks for read & Sorry for the pain.

How to use gpu on bruteforcing SHA256(MD5('password'))

$
0
0
Hi guys,
I want to bruteforce hash on my gpu SHA256(MD5('password')) but cant find right number for it. 4700 is closest but does not match  what I wont. I tried this command

Code:
$ ./hashcat64.bin -a 3 -m 4700 -o cracked.txt -n 1 --increment-min=2 --increment-max=15 --bf-cs-buf=0123456789 hash.txt -D 1,2

but it giving me an error

Code:
./hashcat64.bin: unrecognized option '--bf-cs-buf=0123456789'

Invalid argument specified.


Can anyone put me on right direction

Is my config too weak ?

$
0
0
Hi everyone!

TL;DR when I enter
Code:
hashcat64.bin -m 0 -b
, I get an "Insufficient memory available ADL_Adapter_AdapterInfo_Get(): -3" error. I do realise this computer I'm using is not a racing rig, but it's all I have with me at the moment. Is this simply it or am I missing something ?

Now, if you guys have time to read.

Let me start by saying I had never heard of Hashcat or mask attacks before tonight. I landed here, like many others before me, driven by sheer curiosity, the sole will to learn and develop myself as an individual, and absolutely not because I'm a dumbass who locked himself out of his password manager.

Please understand me : I did some research on my own before coming to bother you. My CS illiteracy is that serious that I did not know what a CLI was before tonight. Yet I did install hashcat, run the thing, found out about the commands and the concepts behind them. Where I'm going with this, is I feel like I've really tried my best. Yet I couldn't get any command to run. After a while, I tried the built-in benchmarking command, which resulted in an error message, the same I'm getting since the beginning, really :

Insufficient memory available

ADL_Adapter_AdapterInfo_Get(): -3

Now here's the thing. I'm home, but my actual (beloved) rig isn't. All I have on hands at the moment is a laptop with no GPU and a somewhat modest AMD CPU. Which leads me to my question : am I doing something wrong, or is there a minimal, required configuration, under which hashcat simply won't run ?


Thanks a bunch for your help!

hashcat with 3 wordlists

$
0
0
How to run hashcat with 3 wordlists helps me
 " -a ? -m 0000 hash.txt wordlist1.txt wordlist2.txt wordlist3.txt "
???

nvrtcAddNameExpression is missing from NVRTC shared library.

$
0
0
Code:
nvrtcAddNameExpression is missing from NVRTC shared library.

I have installed CUDA SDK under
Code:
/usr/lib/nvidia-cuda-toolkit
but I getting this error and I can run my attack hashcat just exit ?

AMD RX5700XT Bench

$
0
0
Windows 7 Current driver, Fan set to 100%,  wattman power settings unchanged



hashcat (v5.1.0-1223-ga7fd1e40) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL API (OpenCL 2.1 AMD-APP (2906.8)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: gfx1010, 4048/8176 MB allocatable, 20MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 24624.9 MH/s (53.81ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  9826.7 MH/s (67.49ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  4179.8 MH/s (79.53ms) @ Accel:128 Loops:512 Thr:256 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  1199.0 MH/s (69.19ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095)

Speed.#1.........:  474.1 kH/s (85.68ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 39401.6 MH/s (67.38ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 23595.3 MH/s (55.78ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 26454.7 MH/s (49.95ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  1555.8 MH/s (53.19ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  914.7 MH/s (90.53ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  9362.1 kH/s (67.56ms) @ Accel:256 Loops:500 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    21374 H/s (28.69ms) @ Accel:8 Loops:8 Thr:16 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:    95807 H/s (83.80ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#1.........:  374.8 MH/s (55.18ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#1.........:  399.4 MH/s (51.77ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    81607 H/s (85.10ms) @ Accel:128 Loops:256 Thr:256 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#1.........:    33982 H/s (92.00ms) @ Accel:16 Loops:512 Thr:256 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

Speed.#1.........:  503.7 kH/s (79.34ms) @ Accel:8 Loops:1023 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 16384)

Speed.#1.........:  352.7 kH/s (98.13ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    45985 H/s (55.11ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32799)

Speed.#1.........:    52581 H/s (96.67ms) @ Accel:128 Loops:256 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)

Speed.#1.........:  307.0 kH/s (65.47ms) @ Accel:32 Loops:256 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)

Speed.#1.........:    43280 H/s (157.07ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)

Speed.#1.........:  3306.9 kH/s (94.90ms) @ Accel:64 Loops:499 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)

Speed.#1.........:    5313 H/s (78.19ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Started: Sat Jul 13 20:58:58 2019

                                 
Stopped: Sat Jul 13 21:03:53 2019

Hashcat office collision attack (9810 and 9820) doesn't work

$
0
0
I created a PowerPoint file protected by password and executed the following command

Code:
hashcat64.exe -D 1,2,3 -w 4 -m 9810 -o hash.rc4 $oldoffice$3*XXXX..XXXX -a 3 ?b?b?b?b?b

it gave me the bytes that i then used in this command

Code:
hashcat64.exe -m 9820 -w 4 -o p.txt hash.rc4 -a 3 ?l?l?l?l?l?l?l?l?l --keep-guessing --increment

and it exausted. The last command gave me 6 password, they all resulted wrong and the original password wasn't there (lowercase 9 characters).

Why the collision algorithm of sha1 isn't working?

GPU GTX 1080 + Intel Xeon CPUs

$
0
0
Hi,

I searched in the forum an google but I cannot found a solution.
I try to give a little bit more speed to hashcat by adding CPUs support.
I use hashcat-5.1.0, windows 10, and my hw:

2xIntel Xeon(R) Gold 6130, 2.10GHz,64KB,1MB,22MB,128GB DDR3-2666,Windows 10  64-bit,
1xGeForce GTX 1080 Ti,1.72GHz,448KB,2.8MB,0KB,11GB GDDR5-5505,Driver 431.36,

By using only GTX with nvidia drivers hashcat run ok, but after installing Intel CPUs OpenCL Runtime for Intel Core and Intel Xeon Processors 18.1_x64 the GPU will be unavailable, only CPU is available.

My question is if it's possible to use both CPUs and GPU and if yes how install correctly the drivers.

Thank you

mozilla

$
0
0
Hello!

I am interested in an old mozilla profile.

i have already tried using john via mozilla2john but he doesn't want to use graphics cores, only processor. I think we can do better.

So i am trying hashcat but not doing very well.
I don't think hashcat supports mozilla key3.db directly, however i think that this is only to decode username/password encrypted with 3DES.

Perhaps i can crack the 3DES directly?

I am using this as a reference of how it should work: https://github.com/lclevy/firepwd/blob/m...la_pbe.pdf
I can take a single entry from signons.sqlite and use a base64/ASN1 tool to get IV and cypher no problem.

I'm not sure how to put these into hashcat, 3DES takes two values, are these them?

Finally, 3DES plaintext is 24 characters exactly, padded using PKCS#7 standard apparently! i don't suppose there is a way to tell hashcat to do this for me? I can't seem to insert a hex value into a mask, for example:
-1 0x01 ?a?a?a?a?a?1?1..etc

results in an overflow, but the keyspace is only really 5 characters? it's no bigger (my intention is it is no bigger, but clearly i have misstepped!?)

also i'm a little confused as to how e.g. an email address that is longer than 24 characters could be stored in here so clearly i have gone wrong somewhere.

any help is appreciated.

Host memory required for this attack: 64 MB

$
0
0
Hello, i get following message :  "Host memory required for this attack: 64 MB"  when start hashcat . 

OS : ubuntu x64 last version
CPU : Xeon GOLD
RAM : 1 GB
SSD : 25 GB

My hashcat parameters : 

sudo ./hashcat -O -m 15700 MyHashFile -w 3 -a 3 ga?d?d?d?d?d?d?d?d

So i can not solve this error "Host memory required for this attack: 64 MB"

Is there anyone have an idea ?

How to find the password for a hidden partition of a single TrueCrypt file?

$
0
0
Hi!

I really need help, already triple checked How do I extract the hashes from TrueCrypt volumes? but can't find anywhere which 512 bytes do I need to find the password for a hidden partition of a single TrueCrypt file.

I am quite friendly with hashcat but stuck even with the first step.

Please, I lost access to the family archive backup! Sad

Error "cuCtxCreate(): invalid device ordinal" with multiple sessions

$
0
0
When trying to run multiple sessions at the same time the second session fails with the following error 
Code:
cuCtxCreate(): invalid device ordinal

I have a second system with similar hardware that works fine, but this new system isn't working the same. 

I've tried updating the NVIDIA driver to 418.67/430.34 and installed CUDA sdk, but nothing helped. Even tried downgrading the kernel from 5.0.0-15 to 4.18.0-25.
Code:
root@hostname:~# hashcat -I
hashcat (v5.1.0-1243-gd1f473d6) starting...

CUDA Info:
==========

CUDA.Version.: 10.1

Backend Device ID #1 (Alias: #9)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

Backend Device ID #2 (Alias: #10)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

Backend Device ID #3 (Alias: #11)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

Backend Device ID #4 (Alias: #12)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

Backend Device ID #5 (Alias: #13)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

Backend Device ID #6 (Alias: #14)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

Backend Device ID #7 (Alias: #15)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

Backend Device ID #8 (Alias: #16)
  Name...........: GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1582
  Memory.........: 11178 MB

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: NVIDIA Corporation
  Name....: NVIDIA CUDA
  Version.: OpenCL 1.2 CUDA 10.1.152

  Backend Device ID #9 (Alias: #1)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

  Backend Device ID #10 (Alias: #2)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

  Backend Device ID #11 (Alias: #3)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

  Backend Device ID #12 (Alias: #4)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

  Backend Device ID #13 (Alias: #5)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

  Backend Device ID #14 (Alias: #6)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

  Backend Device ID #15 (Alias: #7)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

  Backend Device ID #16 (Alias: #8)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1080 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 28
    Clock..........: 1582
    Memory.........: 2794/11178 MB allocatable
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 418.67

maskprocessor - how to combine letters and numbers?

$
0
0
sorry for such question, can't understand how to combine letters and numbers in single dictionary - I need 7 characters, lowercase + uppercase + numbers - no more than 3 sequental and no more than 4 multiple, for eg 1aaa2aB, pls help!

Veracrypt password help

$
0
0
I'm not very experienced and really need your help. I have a flash drive encrypted with Veracrypt. I need help to get back into it.

My operating system is Windows, and I have the flash drive cloned so I can use the clone as the file to crack.

My questions are:

1) How do I use Hashcat on Windows?

2) What command to use? (I don't know anything so I would really appreciate if you could please tell me exactly what to write as the command and if Hashcat will just tell me the password when it finds it).

What I know about the password:
1) it's SHA 512
2) I know the first 8 characters but I don't know what letters are lower case and what letters are lower case.
3) I know the password is more than 20 characters and less than 30.
4) From that point it gets tricky. I have an idea what the rest could be but I don't know all of the order and some things could have multiple possibilities

For example:
****33**33****5555**

The *** are possibility of characters or numbers that I have an idea what they could be but not the order or which one of the possibilities I can think of is right

It's also possible some of the spots with the **** don't exist and just some of them do.

Thank you for the help

Hashfile input format

$
0
0
Hello,
i need to provide md5 hashfile and crack it with dictionary file. But input hash file contains email+hash.
The piece of file looks like
Code:
useridemail1@yahoo.com:f7b098dfe7d62992d1f9e279096dd06e
useridemai2@hotmail.com:746cd5d6acc81555448637c9f2233f3e
useridemai3@outlook.com:acde3372b3e55591385803c42dbcc9ea
useridemai4@hotmail.com:20d4a0ca0facf9d0c718d4cd8d00c278
useridemai5@outlook.com:9a374494040b89e5f80aa1d2979e82b1


Sure its not working by just passing such format

Code:
./hashcat64.bin -m 0 2019-01-11_Hash_big.txt rockyou.txt

And giving error

Code:
Hashfile '2019-01-11_Hash_big.txt' on line 7145 (valalta@gmx.at:grossesgeheimnis): Token length exception

No hashes loaded.

CISCO ASA Enable Fix

$
0
0
Can developers modify the CSICO ASA module (2410) to allow for no username/salt when running a hash.  The ASA enable password is the same format as the username/password hash, but has no username. If a hash is attempted without the salt hashcat throws some length error and won't allow a NULL value for the username portion.

Example:

hashcat64.bin -m2410 -a3 XXXXXXXXXXXXXXXX:

*note after the colon is blank since the enable password has no username and therefore no salt (salt is based on username)

Result:

Hash 'XXXXXXXXXXXXXXXX:': Token length exception

Thanks for any insight/fixes

hashcat beta - supported CUDA version?

$
0
0
Code:
NVIDIA-SMI 418.56      Driver Version: 418.56      CUDA Version: 10.1

Code:
hashcat (v5.1.0-1223-ga7fd1e40) starting...
Outdated NVIDIA CUDA Toolkit version '10010' detected!
See hashcat.net for officially supported NVIDIA CUDA Toolkit versions.

but i don't see CUDA versions advertised anywhere on hashcat.net :/
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>