Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

Creating Custom Password List

$
0
0
Hopefully it is ok to ask this question here, but here it is.

I am trying to create a custom password list.  The routers I am testing have a default password that uses the last 10 of LAN MAC.  It just so happens that the value of the last two digits of the LAN MAC is one less hex value than the WLAN MAC.

For example.

WLAN MAC is 112233445566, therefore I know the default WiFi password is going to be 2233445565.  

Another example
WLAN MAC is 112233abcdef, so the WiFi password will be 2233abcdee.

Of course the tricky one would be

WLAN MAC of 112233abcde0 therefore the WiFi password will be 2233abcddf

In Linux: I can easily cut digits 3-12, but is there any way to decrease the last two digits by one hex value?

TITAN RTX - performance issues?

$
0
0
Hi All, 
I have (2) TITAN RTX installed but...
I am currently trying to figure out why the benchmark numbers are so high compared to the actual numbers when running the latest hashcat. 
Any and all ideas/solutions would be greatly appreciated. 
I have updated to the latest NVIDI drivers, see the "--opencl-info" below:
Below is the "--opencl-info", the Benchmark, and Actual stats.

OpenCL Info:
Code:
OpenCL Info:

Platform ID #1
  Vendor  : NVIDIA Corporation
  Name    : NVIDIA CUDA
  Version : OpenCL 1.2 CUDA 10.2.87

  Device ID #1
    Type          : GPU
    Vendor ID      : 32
    Vendor        : NVIDIA Corporation
    Name          : TITAN RTX
    Version        : OpenCL 1.2 CUDA
    Processor(s)  : 72
    Clock          : 1770
    Memory        : 6144/24576 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 440.97

  Device ID #2
    Type          : GPU
    Vendor ID      : 32
    Vendor        : NVIDIA Corporation
    Name          : TITAN RTX
    Version        : OpenCL 1.2 CUDA
    Processor(s)  : 72
    Clock          : 1770
    Memory        : 6144/24576 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 440.97

Benchmark Results:
Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: TITAN RTX, 6144/24576 MB allocatable, 72MCU
* Device #2: TITAN RTX, 6144/24576 MB allocatable, 72MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 54021.6 MH/s (44.26ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 54290.1 MH/s (44.02ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  108.3 GH/s

Hashmode: 100 - SHA1

Speed.#1.........: 19480.4 MH/s (61.53ms) @ Accel:128 Loops:512 Thr:256 Vec:1
Speed.#2.........: 19571.1 MH/s (61.23ms) @ Accel:128 Loops:512 Thr:256 Vec:1
Speed.#*.........: 39051.5 MH/s

Hashmode: 1400 - SHA2-256

Speed.#1.........:  8075.2 MH/s (74.28ms) @ Accel:128 Loops:256 Thr:256 Vec:1
Speed.#2.........:  8128.5 MH/s (73.76ms) @ Accel:128 Loops:256 Thr:256 Vec:1
Speed.#*.........: 16203.7 MH/s

Hashmode: 1700 - SHA2-512

Speed.#1.........:  2599.7 MH/s (57.58ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#2.........:  2622.5 MH/s (57.08ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........:  5222.2 MH/s

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:  899.7 kH/s (40.60ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#2.........:  901.9 kH/s (40.48ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........:  1801.6 kH/s

Hashmode: 1000 - NTLM

Speed.#1.........: 94411.2 MH/s (25.12ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 94588.6 MH/s (24.99ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  189.0 GH/s

Hashmode: 3000 - LM

Speed.#1.........: 50350.9 MH/s (47.34ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 50626.8 MH/s (47.09ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  101.0 GH/s

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 54596.3 MH/s (43.72ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 55000.5 MH/s (43.40ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  109.6 GH/s

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  4048.2 MH/s (74.08ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#2.........:  4056.3 MH/s (73.92ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#*.........:  8104.4 MH/s

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  1968.0 MH/s (76.11ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  1944.0 MH/s (77.07ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  3912.0 MH/s

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........: 24096.0 kH/s (43.57ms) @ Accel:1024 Loops:500 Thr:32 Vec:1
Speed.#2.........: 24571.3 kH/s (42.53ms) @ Accel:1024 Loops:500 Thr:32 Vec:1
Speed.#*.........: 48667.3 kH/s

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    29266 H/s (38.28ms) @ Accel:16 Loops:4 Thr:8 Vec:1
Speed.#2.........:    29355 H/s (38.05ms) @ Accel:16 Loops:4 Thr:8 Vec:1
Speed.#*.........:    58621 H/s

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:  359.5 kH/s (81.02ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........:  359.5 kH/s (81.04ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........:  719.0 kH/s

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.#1.........:  717.5 MH/s (52.19ms) @ Accel:128 Loops:64 Thr:64 Vec:1
Speed.#2.........:  721.6 MH/s (51.87ms) @ Accel:128 Loops:64 Thr:64 Vec:1
Speed.#*.........:  1439.1 MH/s

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.#1.........:  712.5 MH/s (52.55ms) @ Accel:128 Loops:64 Thr:64 Vec:1
Speed.#2.........:  714.5 MH/s (52.40ms) @ Accel:128 Loops:64 Thr:64 Vec:1
Speed.#*.........:  1427.0 MH/s

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:  157.0 kH/s (79.63ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#2.........:  156.7 kH/s (79.75ms) @ Accel:128 Loops:128 Thr:256 Vec:1
Speed.#*.........:  313.7 kH/s

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.#1.........:  132.7 kH/s (70.81ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#2.........:  133.9 kH/s (70.13ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#*.........:  266.6 kH/s

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.#1.........:    31727 H/s (67.37ms) @ Accel:128 Loops:32 Thr:256 Vec:1
Speed.#2.........:    31960 H/s (66.88ms) @ Accel:128 Loops:32 Thr:256 Vec:1
Speed.#*.........:    63687 H/s

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.#1.........:    21950 H/s (52.06ms) @ Accel:128 Loops:256 Thr:256 Vec:1
Speed.#2.........:    22147 H/s (51.58ms) @ Accel:128 Loops:256 Thr:256 Vec:1
Speed.#*.........:    44097 H/s

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    68469 H/s (66.99ms) @ Accel:4 Loops:16384 Thr:256 Vec:1
Speed.#2.........:    67441 H/s (68.04ms) @ Accel:4 Loops:16384 Thr:256 Vec:1
Speed.#*.........:  135.9 kH/s

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.#1.........:    96142 H/s (47.51ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#2.........:    97547 H/s (46.80ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........:  193.7 kH/s

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.#1.........:  599.2 kH/s (51.71ms) @ Accel:128 Loops:32 Thr:256 Vec:1
Speed.#2.........:  606.8 kH/s (50.95ms) @ Accel:128 Loops:32 Thr:256 Vec:1
Speed.#*.........:  1206.1 kH/s

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.#1.........:  237.2 kH/s (105.74ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........:  232.3 kH/s (107.97ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#*.........:  469.5 kH/s

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.#1.........:  6014.0 kH/s (91.37ms) @ Accel:128 Loops:125 Thr:256 Vec:1
Speed.#2.........:  5493.7 kH/s (99.66ms) @ Accel:128 Loops:125 Thr:256 Vec:1
Speed.#*.........: 11507.7 kH/s

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.#1.........:    11698 H/s (64.08ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#2.........:    11672 H/s (64.23ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Speed.#*.........:    23370 H/s

Started: Thu Oct 24 12:48:55 2019
Stopped: Thu Oct 24 12:57:47 2019

Actual:
Code:
hashcat64.exe -a 0 --session=2019-10-24 -m 0 -w 3 --status --status-timer=60 -p : -O --hwmon-disable -o "C:\Users\user\Desktop\results.txt" --outfile-format=3 "C:\Users\user\Desktop\hashes.txt" "C:\Users\user\Desktop\wordlists\hashes.org-2018.txt" "C:\Users\user\Desktop\wordlists\hashes.org-2019.txt"
hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: TITAN RTX, 6144/24576 MB allocatable, 72MCU
* Device #2: TITAN RTX, 6144/24576 MB allocatable, 72MCU

Hashes: 8 digests; 8 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Optimized-Kernel
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 31

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

INFO: Removed 2 hashes found in potfile.

Dictionary cache hit:
* Filename..: C:\Users\user\Desktop\wordlists\hashes.org-2018.txt
* Passwords.: 613377895
* Bytes.....: 6429547050
* Keyspace..: 613377895

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Session..........: 2019-10-24
Status...........: Running
Hash.Type........: MD5
Hash.Target......: C:\Users\user\Desktop\hashes.txt
Time.Started.....: Thu Oct 24 13:07:19 2019 (3 secs)
Time.Estimated...: Thu Oct 24 13:07:51 2019 (29 secs)
Guess.Base.......: File (C:\Users\user\Desktop\wordlists\hashes.org-2018.txt)
Guess.Queue......: 1/2 (50.00%)
Speed.#1.........:  9548.5 kH/s (0.39ms) @ Accel:128 Loops:1 Thr:256 Vec:1
Speed.#2.........:  9476.0 kH/s (0.39ms) @ Accel:128 Loops:1 Thr:256 Vec:1
Speed.#*.........: 19024.5 kH/s
Recovered........: 2/8 (25.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 47191472/613377895 (7.69%)
Rejected.........: 5552/47191472 (0.01%)
Restore.Point....: 47191160/613377895 (7.69%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 16_amor_yas -> 1849633311sinaweibo
Candidates.#2....: 157220798927881 -> 184959591255691

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Session..........: 2019-10-24
Status...........: Quit
Hash.Type........: MD5
Hash.Target......: C:\Users\user\Desktop\hashes.txt
Time.Started.....: Thu Oct 24 13:07:19 2019 (6 secs)
Time.Estimated...: Thu Oct 24 13:07:53 2019 (28 secs)
Guess.Base.......: File (C:\Users\user\Desktop\wordlists\hashes.org-2018.txt)
Guess.Queue......: 1/2 (50.00%)
Speed.#1.........:  8991.3 kH/s (0.39ms) @ Accel:128 Loops:1 Thr:256 Vec:1
Speed.#2.........:  8997.2 kH/s (0.39ms) @ Accel:128 Loops:1 Thr:256 Vec:1
Speed.#*.........: 17988.5 kH/s
Recovered........: 2/8 (25.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 103818998/613377895 (16.93%)
Rejected.........: 9974/103818998 (0.01%)
Restore.Point....: 103818948/613377895 (16.93%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 57600950 -> 5elmvale
Candidates.#2....: 5488934558 -> 5elmerhick
Started: Thu Oct 24 13:07:09 2019
Stopped: Thu Oct 24 13:07:28 2019

CUDA Nvidia GT 325M

$
0
0
Hello, I have problems for hashcat to recognize my Nvidia card in the The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux environment

I have the latest version of The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux installed

I proceeded to execute the following command: apt-get install nvidia-driver


As my card is an Nvidia GEFORCE GT 325M I went to the following page: https://packages.debian.org/stretch/nvid...0xx-driver

Where it says it is supported by that package

Then I executed the following commands:

apt-get install nvidia-legacy-340xx-driver
apt-get install nvidia-legacy-340xx-smi
apt-get install nvidia-legacy-340xx-opencl-icd


but, anyway, when executing: hashcat -b

That says it doesn't recognize the graphics board


I appreciate all the help you can give me

Sip Digest MD5 syntax problem

$
0
0
Hello community,

I try to create a SIP Digest Authenticaiton MD5 hash to crack it with hashcat, but there seems to be a problem.

Below is an attachment of register packet from wireshark.

So the hash i created with these details is :

$sip$*sip:192.168.0.38**Renia*asterisk*REGISTER*sip*sip:192.168.0.38**61b3081d****MD5*e50978c1b8c8cc4d0c78988690ed461e

The nonce and response values are different. I was making some other tries.

The command i am running in hashcat is : hashcat64.exe -a 0 - m 11400 hash.txt dictionary.txt

where dictionary is the file which contains the cracked password.

The hashcat's output is : "Approaching final keyspace - workload adjusted."

My question is if iam doing something wrong or what do i have to add to the hash?

Note: some white gaps in the pictures are because it is my public ip.

Thanks in advance.

.png   SIP MD5 digest details 3.png (Size: 105.42 KB / Downloads: 3)

newbie question - rejected passwords stay at zero

$
0
0
Hi, I have searched in the forums for this answer before posting - I apologise if I have missed something obvious.

I have a problem with this command running in my test environment

hashcat64.exe -m 2500 -d 1 -a 0 3221_1572315396.hccapx d:/hashcat-5.1.0/test.txt

What the problem is that when running the rejected count is not increasing i.e. I would think if there was a problem with the capture / hccapx / wordlist that I would see a error??

Is there something obvious why the rejected count does not increase??

Thanks in advance

m13600 error,Self-test hash parsing error: Token encoding exception

$
0
0
Hello All
Thank you to see my post.
I want to crack a winzip file,I use the zip2john to get the hash,and my zipfile is about 2K
I run the cmd below:
Quote:./hashcat-5.1.0/hashcat -m 13600 zip-test.txt -a 3

and get the error

Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0/hashcat -m 13600 zip-test.txt -a 3
hashcat (v5.1.0) starting...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx900, 6949/8176 MB allocatable, 56MCU

Hashfile 'zip-test.txt' on line 2 ($pkzip...494dca8f344266b1dc4392*$/pkzip2$): Signature unmatched
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Watchdog: Temperature abort trigger set to 90c

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

lld: error: undefined hidden symbol: sha1_update_64
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)

lld: error: undefined hidden symbol: sha1_final
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)
Error: Creating the executable from LLVM IRs failed.

* Device #1: Kernel /home/john/crack/hashcat-5.1.0/OpenCL/m13600-pure.cl build failed - proceeding without this device.


Then I run the -b command
Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0/hashcat -b -m 13600
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx900, 6949/8176 MB allocatable, 56MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 13600 - WinZip (Iterations: 1000)

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

lld: error: undefined hidden symbol: sha1_update_64
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)

lld: error: undefined hidden symbol: sha1_final
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)
Error: Creating the executable from LLVM IRs failed.

* Device #1: Kernel /home/john/crack/hashcat-5.1.0/OpenCL/m13600-pure.cl build failed - proceeding without this device.

Started: Wed Oct 30 11:08:59 2019
Stopped: Wed Oct 30 11:09:02 2019
Also the same error

Then I try the beta one:
Get this error
Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0-beta/hashcat.bin -b -m 13600
hashcat (v5.1.0-1403-g87022919) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

/home/john/crack/hashcat-5.1.0-beta/OpenCL/m13600-optimized.cl: Optimized kernel requested but not needed - falling back to pure kernel
OpenCL API (OpenCL 2.1 AMD-APP (2982.0)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: gfx900, 6949/8176 MB allocatable, 56MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Self-test hash parsing error: Token encoding exception

Started: Wed Oct 30 11:11:22 2019
Stopped: Wed Oct 30 11:11:22 2019

Would someone to help me ?Tell me what's wrong with this?
Thanks a lot!

AND my system is Ubuntu 18.04,AMD Vega 56 :
Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0-beta/hashcat.bin -I
hashcat (v5.1.0-1403-g87022919) starting...

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: Advanced Micro Devices, Inc.
  Name....: AMD Accelerated Parallel Processing
  Version.: OpenCL 2.1 AMD-APP (2982.0)

  Backend Device ID #1
    Type...........: GPU
    Vendor.ID......: 1
    Vendor.........: Advanced Micro Devices, Inc.
    Name...........: gfx900
    Version........: OpenCL 2.0
    Processor(s)...: 56
    Clock..........: 1590
    Memory.........: 6949/8176 MB allocatable
    OpenCL.Version.: OpenCL C 2.0
    Driver.Version.: 2982.0 (HSA1.1,LC)

Hashing Linux Passwords

$
0
0
I am missing something simple, but I am not sure what.  Here is what I have done so far.

made a copy of the /etc/passwd and /etc/shadow then typed:

unshadow passwd shadow > linux.txt
hashcat -m0 -a0 linux.txt dictionaryfile.txt

My hashfile looks like this:
harold:xxxhashxxx:501:501::/home/harold:/bin/bash

I am getting the error: Token length exception.  I have tried removing everything out of the linux.txt except for the hash itself.  But it still won't load the hashes.

Is my hashtype and hashfile formatted correctly?

MD5 question

$
0
0
How should one proceed if the hash is md5(md5(md5($pass))) or 4-5 etc times?

I would like to pay for new feature

$
0
0
Hello!
 The current version of HashCat has a long init time, for some of computers it can be reach a few minutes .
 I want to pay for the development of the next function :

I want to split cracking process on two stages:


For example we have the following command 
hashcat -m 0 -a 1 /root/hashes/hashes.txt /root/rockyou.txt

I want that we start the first instance of hashcat with following params (service mode):
  hashcat -m 0 -a 1 -run_as_service
The software will init the kernel (-m 0 -a 1) and will wait for hashes.



We need also define list for all the kernels that need to be loaded. For example
  hashcat -load_kernels  m0a1, m10a1, m20a1, m30a1, m40a1  (the following params is only example)

And for init kernel for a dictionary, we need to pass maximal password lenght in dictionary

Then we start the second instance of hashcat with following params:
  hashcat -m 0 -a 1 /root/hashes/hashes.txt /root/rockyou.txt  

It search if hashcat already run in service mode and send params to this instance using any interprocess communication methods (pipes or sockets or files or ...) . And hashes will start cracking instantly, becouse all initialzing for kernel -m 0 -a1 already completed !

I searching a developer who can create a fork and realize theses functions.

Anyone here play game?

$
0
0
Anyone here play game like my fav is idle heroes. what is your fav game?

I hope this question won't disturb anyone. i am just asking generally. i am so sorry if i offend

MD5 Help

$
0
0
what sort of attack would i use on an md5 hash if i only know that it is a 32 character long hex string? 

multiple DES cipher same plain

$
0
0
Hi,
is it possible to modify des (-m 14000) kernel to support multiple cyphertexts having the same plaintext? If yes, where would one start?
Thanks in advance

Masking question

$
0
0
I'm doing more research on masking attacks. What I haven't found, yet, is if there's a way to specify through a custom mask if you know what the characters are in specific positions of a password. For example, let's say I know the password is 9 characters long and I know that the first character is an "a" and the last is a "1" at this point. Is there a way to specify this in a mask? Obviously, this could drastically improve the speed of a brute force attempt. The other 7 characters in-between in this example could be defined as "?a" since it could be any character (assuming English).

about the zip file size and the hash got by zip2john

$
0
0
Hello all:
I'm a newbie , forgive me please!
I use john2zip to get the hash of my zip file,my zip file is about 1M,and I get the hash file is more than 1M
I know hashcat can only handle the hash which is smaller than 8K
my question is how to get the hash of a big zip file,and make the hash file smaller tha 8K,and then I can use hashcat to handle it.
Thanks you for reading my post!

Help me, hashcat gpu and cpu

$
0
0
Olá, sou novo aqui no forum, queria ajuda ou esclarecimento para saber porquê o hashcat não encontra minha GPU e somente acha a CPU
Maquina: 
Cpu i3 2848m 
Gpu hd 3000
Ambos Intel.
Onde posso postar arquivos capturados aqui para receber ajuda?


Hello, I'm new here on the forum, wanted help or clarification, to know why the hashcat does not find my GPU, and only finds the CPU
Machine:

Cpu i3 2848m Cpu i3 2848m
Gpu hd 3000 Gpu hd 3000
Both Intel.
Where can I post captured files here to receive help?

'inconsistency in registered CommandLine options' on Ubuntu 19.10

$
0
0
Hi all!  I'm trying to run hashcat 5.1.0 on a new Ubuntu 19.10 system.

The system is a fresh 19.04 install that was immediately upgraded to 19.10 after the install.  When I start hashcat, I get the following error message:

Code:
: CommandLine Error: Option 'limited-coverage-experimental' registered more than once!

LLVM ERROR: inconsistency in registered CommandLine options

I get the same error with the Ubuntu package for Hashcat, the published binary, and the binary built from 5.1.0 sources.

I understand from reading about other users having the same issue with other packages that statically linking with LLVM could be a solution.  So my questions are:
1) Is there a known solution to the above error?
2) What is the proper way to statically link hashcat with LLVM?

Thanks!

TOTP issue

$
0
0
Hi all,
I generate a TOTP PIN thanks to python lib, using 'hashcat' password.

Code:
import pyotp

# base32_encode(hashcat) = NBQXG2DDMF2A====

totp = pyotp.TOTP("NBQXG2DDMF2A====")
print(totp.at(1572603245)+":1572603245")
test.hash contains PIN + timestamp:
Quote:915418:1572603245
I launch:
Quote:hashcat -m 18100 -a 3 -o res.txt test.hash ?l?l?l?l?l?l?l
Status : cracked, result is :
Quote:915418:1572603245:MJQXE3TDNZYA====
But
Quote:base32_decode(MJQXE3TDNZYA====) = barncnp
which is not the password 'hashcat'..

using hashcat-5.1.0+1409

Thanks for your help.

No hashes loaded.

$
0
0
When I try to find a password for the dictionary for the SHA256 hash (AuthMe) - 20711, I get an error "No hashes loaded." With MD5 it works fine.
SHA256 (AuthMe): $SHA$02341f57d90061fb$b8bf552f3d5d2cb777c2e7af6d955863df61b423d80e7be8b4831d08b0e6ca30
Screenshot: https://i.imgur.com/0502WwD.png

.png   HashCat.png (Size: 29.76 KB / Downloads: 2)

Resuming attack with maskprocessor?

$
0
0
Hello all,

I have a question regarding how to properly use maskprocessor in Windows to pipe its output to hashcat. I have a truecrypt volume I'm trying to recover a password to, and so far I've done a brute force search up to 7 characters long using a custom character set I've defined in a file called likely.hcchr. The command line for that is as follows, for an 8 character search:

Code:
Hashcat64.exe -m 6211 -a 3 -1 likely.hcchr E:\volume.tc ?1?1?1?1?1?1?1?1 --outfile-format=2 -o result.txt --session eightchars

However, on my old GPU this will take way too long to finish (as in my children will have died of old age by then).

So I'd like to narrow down the amount of combinations by using maskprocessor to eliminate candidates that use the same character more than 3 times. From what I understand, maskprocessor doesn't accept as input a file with a character set, so I have to type it all out, like so:

Code:
mp64.exe -1 012345678abcdefghijlmnoprstuvxABCDEFGHIJLMNOPRSTUVX!$-._ -r 4 ?1?1?1?1?1?1?1?1

On its own it seems to work as intended. The question now is how to feed this output into hashcat, and in a way that allows me to interrupt and resume work (e.g. --session). Generating a dictionary file is out of the question as the file size would be ridiculous (over 1 petabyte).

I've tried piping the output to hashcat using this command:

Code:
mp64 -1 012345678abcdefghijlmnoprstuvxABCDEFGHIJLMNOPRSTUVX!$-._ -r 4 ?1?1?1?1?1?1?1?1 | Hashcat64.exe -m 6211 E:\volume.tc --outfile-format=2 -o test.txt --session testmp

But I don't think that's the right way to go as I have no idea how to resume the stdin input from where it was interrupted.

Do you have any suggestions on how I should do this?

Thanks

Equipment that mines at 1.6gh/s true?

Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>