Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

hccapx file with more handshakes - exhausted

$
0
0
Hello friends, I have captured wifi handshake using "wifite2". When I convert CAP file to HCCAPX file (hcxtools), it consist of several saved handshakes (some may be wrong, but I'm sure that at least 1 is correct and crackable).

- When I use hashcat (hashcat-5.1.0+1412) on this "multi" HCCAPX file result is always "EXHAUSTED".
- When I split to 7 HCCAPX files and go 1 by 1, I get result on 1 of them with correct key.

What I'm doing wrong? Sad

p.s.: I tested second "multi" HCCAPX file with same behavior (split = cracked, multi = exhausted)

TrueCrypt without knowing the ciphers

$
0
0
Hi all!

First post here, please, be lenient Smile .

I am trying to crack a TrueCrypt container (one file containing files, not entire disk). I set the password back in 2011 and can't remember it. Also, I just can't remember what cipher I used at the time. 

First question would be, is hashcat my best bet to produce variations based on a word with added variations at the beginning and at the end, for exemple, my go to word at the time was oneword, I would like to create 11oneword11, 22oneword22, etc...

Second and most important, from  https://hashcat.net/forum/thread-4812.html, it seems there is a "9th cipher" I should be using, that will be longer but at least trying all Truecrypt cipher mode. When I look at the cipher list, I see much more than eight or nine of them and really not sure if one include them all or not.

Any one could point me to the right cipher mode I should be using, if that mode exist?

Thanks a lot,

Affordable UC+ Kintex FPGA

$
0
0
Hello hashcat community. 

I am the maker of UltraMiner, an affordable UltraScale+ KU3P fpga dev board. We are running a campaign now on crowdsupply, please check it out if you are looking for a good fpga dev board for your project! Our ultramine can do hashing super fast Smile

https://www.crowdsupply.com/agilmine/ultraminer-fpga

Meanwhile if there is any question we can answer please let us know. thanks.

m13600 error,Self-test hash parsing error: Token encoding exception

$
0
0
Hello All
Thank you to see my post.
I want to crack a winzip file,I use the zip2john to get the hash,and my zipfile is about 2K
I run the cmd below:
Quote:./hashcat-5.1.0/hashcat -m 13600 zip-test.txt -a 3

and get the error

Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0/hashcat -m 13600 zip-test.txt -a 3
hashcat (v5.1.0) starting...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx900, 6949/8176 MB allocatable, 56MCU

Hashfile 'zip-test.txt' on line 2 ($pkzip...494dca8f344266b1dc4392*$/pkzip2$): Signature unmatched
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Watchdog: Temperature abort trigger set to 90c

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

lld: error: undefined hidden symbol: sha1_update_64
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)

lld: error: undefined hidden symbol: sha1_final
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-9b5bb2/input/linked.bc.o(m13600_comp)
Error: Creating the executable from LLVM IRs failed.

* Device #1: Kernel /home/john/crack/hashcat-5.1.0/OpenCL/m13600-pure.cl build failed - proceeding without this device.


Then I run the -b command
Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0/hashcat -b -m 13600
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx900, 6949/8176 MB allocatable, 56MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 13600 - WinZip (Iterations: 1000)

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

lld: error: undefined hidden symbol: sha1_update_64
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)

lld: error: undefined hidden symbol: sha1_final
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_init)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)
>>> referenced by /home/john/crack/hashcat-5.1.0/OpenCL/comgr-f6c8b0/input/linked.bc.o(m13600_comp)
Error: Creating the executable from LLVM IRs failed.

* Device #1: Kernel /home/john/crack/hashcat-5.1.0/OpenCL/m13600-pure.cl build failed - proceeding without this device.

Started: Wed Oct 30 11:08:59 2019
Stopped: Wed Oct 30 11:09:02 2019
Also the same error

Then I try the beta one:
Get this error
Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0-beta/hashcat.bin -b -m 13600
hashcat (v5.1.0-1403-g87022919) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

/home/john/crack/hashcat-5.1.0-beta/OpenCL/m13600-optimized.cl: Optimized kernel requested but not needed - falling back to pure kernel
OpenCL API (OpenCL 2.1 AMD-APP (2982.0)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: gfx900, 6949/8176 MB allocatable, 56MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Self-test hash parsing error: Token encoding exception

Started: Wed Oct 30 11:11:22 2019
Stopped: Wed Oct 30 11:11:22 2019

Would someone to help me ?Tell me what's wrong with this?
Thanks a lot!

AND my system is Ubuntu 18.04,AMD Vega 56 :
Quote:john@ubuntu:~/crack$ ./hashcat-5.1.0-beta/hashcat.bin -I
hashcat (v5.1.0-1403-g87022919) starting...

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: Advanced Micro Devices, Inc.
  Name....: AMD Accelerated Parallel Processing
  Version.: OpenCL 2.1 AMD-APP (2982.0)

  Backend Device ID #1
    Type...........: GPU
    Vendor.ID......: 1
    Vendor.........: Advanced Micro Devices, Inc.
    Name...........: gfx900
    Version........: OpenCL 2.0
    Processor(s)...: 56
    Clock..........: 1590
    Memory.........: 6949/8176 MB allocatable
    OpenCL.Version.: OpenCL C 2.0
    Driver.Version.: 2982.0 (HSA1.1,LC)

DES, Hex-Charset and Split/Limit??

$
0
0
I'm right now attempting to derive the NTLM hash from an NTLMv1-ESS hash.

I've managed to crack the 2nd part of the NTLM hash, used ct3 to calc the last 4 chars of the hash, but need to crack one final remaining bit of DES.

Configuring my rig as follows:


Code:
# /opt/hashcat-5.1.0/hashcat64.bin -m 14000 -w4 -a 3 -1 /opt/hashcat-5.1.0/charsets/DES_full.charset --hex-charset deshash ?1?1?1?1?1?1?1?1

Works fine, but will take about 7 days to complete.

So deciding to throw some money into the mix i'm renting a few p3.16XL instances from amazon and intend to break up the keyspace.

I try the argument as advertised in the usage statement in order to determine the keyspace values to use...

Code:
# /opt/hashcat-5.1.0/hashcat64.bin -m 14000 -w4 -a 3 -1 /opt/hashcat-5.1.0/charsets/DES_full.charset --hex-charset deshash ?1?1?1?1?1?1?1?1 --keyspace

and get a short version of the hashcat usage statement back at me.


Code:
Usage: /opt/hashcat-5.1.0/hashcat64.bin [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...

Try --help for more help.

moving the --keyspace statement around doesn't resolve anything.

*googles* - Finds: https://hashcat.net/forum/thread-5818.html

and wings it assuming: 34359738368 is an accurate number to use.

But now with split and limit my commands start looking like:


Code:
# /opt/hashcat-5.1.0/hashcat64.bin -m 14000 -w4 -a 3 -1 /opt/hashcat-5.1.0/charsets/DES_full.charset --hex-charset deshash ?1?1?1?1?1?1?1?1 -s 0 -l 5726623061

which returns a decent estimate of approximately 9hours or so to crack.

So I move to number 2...

Code:
# /opt/hashcat-5.1.0/hashcat64.bin -m 14000 -w4 -a 3 -1 /opt/hashcat-5.1.0/charsets/DES_full.charset --hex-charset deshash ?1?1?1?1?1?1?1?1 -s 5726623061 -l 11453246122

and now I get an estimate of 18 hours.

... number 3... and so on.

Am I right in thinking that the limit is being ignored for some reason in calculation of the estimated time? Is it performing as intended/expected? The way it almost exactly increases by a similar proportion each time is confusing me somewhat.

Then there are the percentages complete.
The first rig, after 1.5 hrs sits as 15% ish complete.
The second rig, after 1hr and 10 minutes, sits at 37.5% complete (which I think  is nearer 7.5% because i'm pretty sure it started at near 30% already progressed)
The third rig after 1 hour and 10 minutes... 42.5% (which I think is nearer 2.5% because i'm pretty sure it started at near 40%).
and so on.

All rigs are identical and are cracking at practically the same 345GH/s rate.

I just need to confirm i'm actually progressing through the keyspace as expected, and anyone able to confirm the actual figure I should use for the keyspace given --keyspace doesn't appear to work for DES at least it would be much appreciated. Thanks.

Privilege Escalation Hash Type

$
0
0
I am trying to learn about privilege escalation and at one point the tutorials says to try a registry search for passwords.

i.e. 

reg query HKCU /f password /t REG_SZ /s

and 

reg query HKLM /f password /t REG_SZ /s

I have some passwords that returned that seem to be encrypted, what encryption do they use?

Exporting hcxdump file by ESSID

$
0
0
I have a hcxdumptool capture file that has several essid's in it.  I need to export it to a hccapx file, but I only need to include essid's that start with "ME".  Is there any way to do that with hcxpcaptool or another utility?

Thanks.

hash:dehash to user:hash

$
0
0
Hello is there other way to do it than using hashcat64.exe -m 0 --username --potfile-path .\hashcat.potfile --show -o out.txt --outfile-format 2 .\original.txt ??

my potfile got 5M lines, and original around 50M, am waiting for it around 5hrs, is there any other way to do it ?

Low Hashrate

$
0
0
I have an RTX 2080 and the benchmark/actual hashrate are quite different. I get a benchmark of 2500 mhz but only 1700 mhz on NTLMV2.

Ive tried everything but I cant get it past 1750 mhz.

Benchmark Variance

$
0
0
Hello, there seems to be a 1600 MH/s disparity between my benchmark numbers and the actual cracking numbers. I am thinking it may be due to a difference between the "Accel", "Loops" and through settings.


[Benchmark]
Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  2957.0 MH/s (64.98ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Speed.#2.........:  889.8 MH/s (94.06ms) @ Accel:256 Loops:128 Thr:256 Vec:1
Speed.#*.........:  3846.7 MH/s

[The Test]
sudo hashcat -a3 -w4 -O -m 5600 ~/Desktop/backuplinux/scott.txt ?b?b?b?b?b?b

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce RTX 2080, 1995/7982 MB allocatable, 46MCU
* Device #2: GeForce GTX 1060 6GB, 1518/6075 MB allocatable, 10MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Optimized-Kernel
* Zero-Byte
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 27

Session..........: hashcat
Status...........: Running
Hash.Type........: NetNTLMv2
Hash.Target......: ADMINISTRATOR:TongueROF:637c7285050ac6a3:5b7d72e6da1309...000000
Time.Started.....: Mon Nov 11 01:31:38 2019 (29 secs)
Time.Estimated...: Tue Nov 12 11:44:41 2019 (1 day, 10 hours)
Guess.Mask.......: ?b?b?b?b?b?b [6]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  1753.2 MH/s (439.82ms) @ Accel:256 Loops:256 Thr:256 Vec:1
Speed.#2.........:  531.8 MH/s (314.99ms) @ Accel:512 Loops:128 Thr:256 Vec:1
Speed.#*.........:  2284.9 MH/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 64491618304/281474976710656 (0.02%)
Rejected.........: 0/64491618304 (0.00%)
Restore.Point....: 0/4294967296 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:16384-16640 Iteration:0-256
Restore.Sub.#2...: Salt:0 Amplifier:11520-11648 Iteration:0-128
Candidates.#1....: $HEX[734065000000] -> $HEX[ff40ffff2d00]
Candidates.#2....: $HEX[732d65002e00] -> $HEX[c02dffff4100]
Hardware.Mon.#1..: Temp: 53c Fan: 30% Util:100% Core:1980MHz Mem:6800MHz Bus:4
Hardware.Mon.#2..: Temp: 48c Fan:  0% Util:100% Core:1936MHz Mem:3802MHz Bus:8


The Benchmark uses 254,64,256 while the standard work profile uses 256,256,256 for the rtx 2080. The settings also vary for the 1060.
Any help on figuring this out would be greatly appreciated.

Pkzip Format Error

$
0
0
I got a regular Zip file (classic with PKZIP)
Hash taken by Zip2John as normal.

Zip File: ~206MB 30 regular Jpeg´s inside
Hashfile ist arround 4 MB!
Hashcat Version : 5.10+ Beta
Mode: 17220

Oversized line detected! Truncated 3702026 bytes
Hashfile 'hash.txt' on line 1 ($pkzip...deb8101003fa4fb8d62ea6b6a962d70b): Token length exception
No hashes loaded.

Any idea why?

Unable to crack second half of LM hash

$
0
0
I ran into this issue recently during a CTF competition and spent a little time replicating a test scenario. Given a 13-char password as an LM hash, Hashcat (v5.1.0) successfully cracks the first hash but not the second.
 
To re-create the issue I padded Hashcat's example LM hash out to 13-chars:

HASHCATHASHCA = 299BD128C1101FD6A9BF21707E39C1C7

And ran a typical attack for LM hashes:

Code:
$ hashcat '299BD128C1101FD6A9BF21707E39C1C7' -m3000 -a3 -1 ?u?d?s ?1?1?1?1?1?1?1

$ hashcat '299BD128C1101FD6A9BF21707E39C1C7' -m3000 --show
299bd128c1101fd6a9bf21707e39c1c7:HASHCAT[notfound]

iTunes Backup

$
0
0
Hi there,

sorry, I am new to hashcat and in urgent need for help to my iTunes hash! It´s an iOS 12.4 encrypted Backup on iTunes.

Is there any possibility to crack it? I tried wordlists but my computer is not capeable enough.

Thank you in advance!

Hashcat + LUKS + RTX 2080 (laptop)

$
0
0
Hello Guys!

I am trying recover a password from a partition using this comman:

Code:
hashcat64.exe -m 14600 -a 3 -D 2 --session=mysession -w 4 C:\Users\User\kingston.001 C:\Users\User\hashcat-5.1.0\masks\rockyou-1-60.hcmask

Someone have this issue?

[*] 
Code:
nvmlDeviceGetFanSpeed(): Not Supported


The HashRate Its 600~500 Hash/s . Its the right?


Full In/OutPut:
https://pastebin.com/cjcZjYcB

I have compared with this log from other user benchmark, and him have better values:
https://pastebin.com/b2i9kQFx

Thank You all!

ERROR: clCreateContext(): CL_UNKNOWN_ERROR

$
0
0
Hi guys,
trying to run hashcat on Windows Server 2019 but getting always the same error when doing benchmarks.
I tried several versions of hashcat (5.1.0, 3.1.0, latest beta) and different drivers from nvidia. Followed the documentation on hashcat.net/wiki/, no luck.

Code:
OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce RTX 2080, 2048/8192 MB allocatable, 46MCU


ERROR: clCreateContext(): CL_UNKNOWN_ERROR


Greets,
oebb

Mask not finding password Straight hit or miss.

$
0
0
I reported this to github they said go here and try first.
   I'm using a HP Compaque 6300 it has an i7 3770 a Seagate Barracuda 500 GB ssd a Seagate Firecudda cuda 2 tb hybrid whatever the HDD was that came with it, it's a 1 tb drive. It has 24 gb of Corsair Vengance Ram a Radeion rx 560 4 gb GPU. I am using Windows 10 Home updated to current along with all other drivers.
   When I run Mask And I have tried it a thousand different ways I'm using -m 2500 -a 3 2W43?d?d?d?d?d?d?d?d -o path to output. I have tried it incrementally going from 11 to 12 I have given it 11 out of 12 charters it wont get it, the only way it will is with all 12. If I run it straight with the word in a list it doesn't get it unless I put the password into the first on or two thousand candidates then it gets it. If I take the first part of the password, (I'm saying password but it is multiple passwords I have tried.) and run a list with crunch with 2W43 on the left and another list with the other eight char it nails them every time without incident. Just so I'm clear running straight gets it if the password is at the beginning of the list otherwise it doesn't find it, with mask it doesn't get it at all. I have eight passwords I'm working on the 2w43 I knew the last eight where all numbers the other seven I have a few char on each know they are twelve char and no idea on the other charters so mask would really help. I have tried to get this to work on two computers and I'm having the same problem on both the other computer is an old pos laptop I don't think you want the specs on that. I'm not getting any error messages I either get cracked and the password or exhausted and nothing, that's why I didn't post any outputs. The drivers I'm using are the current Radion and Intel opencl. I tried the drivers recommended buy Hashcat and they didn't work I'm using the most current Hashcat, I have also uninstalled and reinstalled Hashcat several times same result. I'm not using linux though that was my first choice but my GPU doesn't get along with any Linux distro and Hashcat opencl nightmare. On Git they mentioned opencl but I'm not getting any errors. I have exhausted all the options I can think of, if anyone has some idea and there is something they want me to try please send exactly what you want with detailed instructions so there is no room for error I don't want to waste anyones time. Thank you in advance any help or just a referal to Git so they will give it a shot would be greatly appreciated once again thank you very much in advance.

hashcat electrum 4-5

$
0
0
hello, how to enable GPU`s for electrum$4 and $5 ?

Equipment that mines at 1.6gh/s true?

GTX 1660ti, CUDA, slow hash rate for some algos

$
0
0
I haven't found any benchmarks for the GTX 1660ti but there's a forum post that says it should be comparable to GTX 1070. When I benchmark WPA, bcrypt and LUKS I get similar results to 1070 benchmarks posted online. When I crack actual hashes WPA results are similar to benchmark but bcrypt and LUKS just crawl along. For example, bcrypt benchmarks at 12000 H/s but my hashes run at 115 H/s.

I'm running latest hashcat from github on Ubuntu 18.04 LTS.
NVIDIA Driver Version: 435.21

Hopefully someone can give me a tip. Thanks!


Code:
user@linux:~$ hashcat -I
hashcat (v5.1.0-1447-gc4dd0206) starting...

CUDA Info:
==========

CUDA.Version.: 10.1

Backend Device ID #1 (Alias: #3)
  Name...........: GeForce GTX 1660 Ti
  Processor(s)...: 24
  Clock..........: 1455
  Memory.Total...: 5944 MB
  Memory.Free....: 5391 MB

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: Intel(R) Corporation
  Name....: Intel(R) CPU Runtime for OpenCL(TM) Applications
  Version.: OpenCL 2.1 LINUX

  Backend Device ID #2
    Type...........: CPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) Core(TM) i7-9750H CPU @ 2.60GHz
    Version........: OpenCL 2.1 (Build 0)
    Processor(s)...: 12
    Clock..........: 2600
    Memory.Total...: 15879 MB (limited to 3969 MB allocatable in one block)
    Memory.Free....: 15815 MB
    OpenCL.Version.: OpenCL C 2.0
    Driver.Version.: 18.1.0.0920

OpenCL Platform ID #2
  Vendor..: NVIDIA Corporation
  Name....: NVIDIA CUDA
  Version.: OpenCL 1.2 CUDA 10.1.0

  Backend Device ID #3 (Alias: #1)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: GeForce GTX 1660 Ti
    Version........: OpenCL 1.2 CUDA
    Processor(s)...: 24
    Clock..........: 1455
    Memory.Total...: 5944 MB (limited to 1486 MB allocatable in one block)
    Memory.Free....: 5376 MB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 435.21


Code:
user@linux:~$ hashcat -m 3200 -b
hashcat (v5.1.0-1447-gc4dd0206) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

/usr/local/share/hashcat/OpenCL/m03200-optimized.cl: Optimized kernel requested but not needed - falling back to pure kernel
* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #3: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

CUDA API (CUDA 10.1)
====================
* Device #1: GeForce GTX 1660 Ti, 5391/5944 MB, 24MCU

OpenCL API (OpenCL 2.1 LINUX) - Platform #1 [Intel(R) Corporation]
==================================================================
* Device #2: Intel(R) Core(TM) i7-9750H CPU @ 2.60GHz, skipped

OpenCL API (OpenCL 1.2 CUDA 10.1.0) - Platform #2 [NVIDIA Corporation]
======================================================================
* Device #3: GeForce GTX 1660 Ti, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    12822 H/s (43.13ms) @ Accel:2 Loops:32 Thr:12 Vec:1

Started: Mon Nov 18 17:36:01 2019
Stopped: Mon Nov 18 17:36:06 2019


Code:
user@linux:~$ hashcat -m 3200 -a 0 -O -w 4 testhash.txt ~/Documents/wordlists/rockyou.txt
hashcat (v5.1.0-1447-gc4dd0206) starting...

/usr/local/share/hashcat/OpenCL/m03200-optimized.cl: Optimized kernel requested but not needed - falling back to pure kernel
* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #3: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

CUDA API (CUDA 10.1)
====================
* Device #1: GeForce GTX 1660 Ti, 5391/5944 MB, 24MCU

OpenCL API (OpenCL 2.1 LINUX) - Platform #1 [Intel(R) Corporation]
==================================================================
* Device #2: Intel(R) Core(TM) i7-9750H CPU @ 2.60GHz, skipped

OpenCL API (OpenCL 1.2 CUDA 10.1.0) - Platform #2 [NVIDIA Corporation]
======================================================================
* Device #3: GeForce GTX 1660 Ti, skipped

/usr/local/share/hashcat/OpenCL/m03200-optimized.cl: Optimized kernel requested but not needed - falling back to pure kernel
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 72

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 143 MB

Dictionary cache hit:
* Filename..: /home/user/Documents/wordlists/rockyou.txt
* Passwords.: 14344389
* Bytes.....: 139921525
* Keyspace..: 14344389

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Name........: bcrypt $2*$, Blowfish (Unix)
Hash.Target......: $2b$12$s6iCykoyVsvksmXofX8gReLIpYpdJYrnh1tmGZGac9Fa...gv5pDq
Time.Started.....: Mon Nov 18 17:38:07 2019 (8 secs)
Time.Estimated...: Wed Nov 20 04:09:52 2019 (1 day, 10 hours)
Guess.Base.......: File (/home/user/Documents/wordlists/rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      115 H/s (155.79ms) @ Accel:1 Loops:256 Thr:12 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 864/14344389 (0.01%)
Rejected.........: 0/864 (0.00%)
Restore.Point....: 864/14344389 (0.01%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:768-1024
Candidates.#1....: lipgloss -> tyler1
Hardware.Mon.#1..: Temp: 59c Util:100% Core:1890MHz Mem:6000MHz Bus:16

How uninstall Hashcat? (Linux)

$
0
0
Hello, I installed the latest version of hashcat

git clone https://github.com/hashcat/hashcat.git
cd hashcat
make
make install


But now I want to remove this version of the program.
Please tell me how? If I enter a command:

apt-get remove hashcat

then I get an error saying that hashcat is not installed for me, although it is installed and can work.
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>