Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

Connect two PCs

$
0
0
Hello, ist it possible to connect two pc that hashcat can work with both pc gpus?

DES ECB password search

$
0
0
hi guys! I have a question about DES ECB and hashcat.
I have ~5Gb clear byte array and the same byte array encrypted with DES ECB mode. This arrays synchronized. (encArray[0]...encArray[7] is ecncypted version of clearArray[0]...clearArray[7])
DES ECB use 64 byte block. How can i find password for decrypt with hashcat?

extract hash from copay json

$
0
0
I have a json file from a copay wallet 
the data reads ks 128 ts 64 mode ccm adata cipher aes salt.
is it possible to extract the hash from salt and ct data to brute force this using hashcat?
thanks in advnace

Hashcat 5.1 incorrect сalculates benchmark

$
0
0
Download latest version from github v5.1.0-1745-g434ad763

in 5.0 this line works correct, but in latest release show incorrect data

PHP Code:
hashcat64.exe --machine-readable --quiet --progress-only --restore-disable --potfile-disable --session=hashtopolis -"\t" ..\\..\\hashlists\\15 -a 3 -?-?-!LlPp??3?3?3?3?3?3?3?3  --hash-type=11300  -..\\..\\hashlists\\15.out 

5.0
[Image: 76910135-3b870200-68be-11ea-8671-07c39601df4b.png]

5.1
[Image: 76910168-56f20d00-68be-11ea-97fa-f3b2f81b52d5.png]

Hashcat 5.1 beta output format incorrectly displayed

$
0
0
The format is displayed incorrectly:
3 | hash [: salt]: plain
Thanks.

Hash Mode request MS SQL 2016 with salt

$
0
0
Hi,

I have the following and would like firstly how to confirm what it is and secondly the mode to use in hashcat.

The Salt and Password have come from a MSSQL Server 2016 database.
(added X's only to obscure)

Salt - 32 characters
AX2486X10A7D87172X6759366F0FB0XF

Password:
4KX5aETqOLGXYtFfC+ImI9sjVnU=

I thought the password might be base64encoded but throws junk when converted back to plain text that way.

I've used online identity tools as well as hashident. Is there any other way or even a native hashcat discovery of hash type I'm not aware of?

HashCat 5.1.0 - Speed.

$
0
0
Hi everyone, here I’m puzzling what speed is good for the Authme Sha256 hash. At least I have 134MH/s. Tell me the rate of speed for this hash.

Ryzen 2400G and errors/wrong driver warnings/slow performance

$
0
0
Hey everyone. So I'm running a Windows 10 on Ryzen 2400G and using the Adrenalin 20.1.3 (WHQL) drivers.


Checking another thread here (https://hashcat.net/forum/thread-7513.html), my hashcat -I feedback is a little different, hashcat will only find one device:


Code:
hashcat64.exe -I
hashcat (v5.1.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : Advanced Micro Devices, Inc.
  Name    : AMD Accelerated Parallel Processing
  Version : OpenCL 2.1 AMD-APP (3004.8)

  Device ID #1
    Type          : GPU
    Vendor ID      : 1
    Vendor        : Advanced Micro Devices, Inc.
    Name          : gfx902
    Version        : OpenCL 2.0 AMD-APP (3004.8)
    Processor(s)  : 11
    Clock          : 1251
    Memory        : 4048/7212 MB allocatable
    OpenCL Version : OpenCL C 2.0
    Driver Version : 3004.8 (PAL,HSAIL)

If I perform a benchmark test I will get some random warnings during its run, such as "adl_Overdrive_Caps(): -8" and "Device #1: ATTENTION! Open CL kernel self-test failed".

I've tried both v5.1.0 stable and v5.1.0+1755 beta, but the outcome was the same.

Any suggestions? Thanks!

2080 ti 2500 50kh's

$
0
0
So I am new to the hashing stuff I am just testing some things out and I have noticed my GPU goes up to 100% util but not does boost. Basically stays at the idle speed of Core: 645MHz Mem: 405MHz when it shoot boost up to full speed right? Also stays at a solid 30c I dont believe this to be correct either, I do have the thing watercooled but all this very odd things do not add up. Am I doing something wrong? This is the command I am using. 

hashcat64.exe -m 2500 -d 1 25030_1584773265.hccapx BIG-WPA-LIST-1.txt

I see other posts that would appear to make my 50kh's look very nile. I am working from home alot so I decided to dive into this and would just appreciate some minor help and or tips if possible.

No hashes loaded.

$
0
0
I have a hash identification error
please help me
hash rar3
Code:
7coin.rar:$RAR3$*1*d008d051815dfcc8*e91c30c1*48*34*1*6edfffcf2be43afff0550e73efc4cf79539e9d7f17de9b6995a424f58a2c8e8657c1a9e617f3ef2ce5e7e0ae8299920e*33:1::5 abc\5.03 abc (1).JPG 5 abc\5.03 abc.JPG 5 abc\Addresses.txt 5 abc\Password 10 characters.txt 5 abc\wallet.dat 75 abc\75 abc (1).JPG 75 abc\75 abc.JPG 75 abc\Addresses.txt 75 abc\Password 13 characters.txt 75 abc\wallet.dat 131 abc\131.63 abc (1).JPG 131 abc\131.63 abc.JPG 131 abc\Addresses.txt 131 abc\Password 12 characters.txt 131 abc\wallet.dat 150 abc\150 abc (1).jpg 150 abc\150 abc.jpg 150 abc\Addresses.txt 150 abc\Password 11 characters.txt 150 abc\wallet.dat 250 abc\250 abc (1).JPG 250 abc\250 abc.JPG 250 abc\Addresses.txt 250 abc\Password 12 characters.txt 250 abc\wallet.dat 340 abc\340 abc (1).JPG 340 abc\340 abc.JPG 340 abc\Addresses.txt 340 abc\Password 15 characters.txt 340 abc\wallet.dat 946 abc\946 abc (1).JPG 946 abc\946 abc (2).JPG 946 abc\946 abc.JPG 946 abc\Addresses.txt 946 abc\Password 13 characters.txt 946 abc\wallet.dat 5 abc 75 abc 131 abc 150 abc 250 abc 340 abc 946 abc

error   -m 12500 -a 0 hash.txt input.txt
Code:
Hashfile 'hash.txt' on line 1 (7coin.rar:$RAR3$*1*d008d051815dfcc8*e91c30c1*48*34*1*6edfffcf2be43afff0550e73efc4cf79539e9d7f17de9b69
95a424f58a2c8e8657c1a9e617f3ef2ce5e7e0ae8299920e*33:1::5 abc\5.03 abc (1).JPG 5 abc\5.03 abc.JPG 5 abc\Addresses.txt 5 abc\Password
10 characters.txt 5 abc\wallet.dat 75 abc\75 abc (1).JPG 75 abc\75 abc.JPG 75 abc\Addresses.txt 75 abc\Password 13 characters.txt 75
abc\wallet.dat 131 abc\131.63 abc (1).JPG 131 abc\131.63 abc.JPG 131 abc\Addresses.txt 131 abc\Password 12 characters.txt 131 abc\w
allet.dat 150 abc\150 abc (1).jpg 150 abc\150 abc.jpg 150 abc\Addresses.txt 150 abc\Password 11 characters.txt 150 abc\wallet.dat 25
0 abc\250 abc (1).JPG 250 abc\250 abc.JPG 250 abc\Addresses.txt 250 abc\Password 12 characters.txt 250 abc\wallet.dat 340 abc\340 ab
c (1).JPG 340 abc\340 abc.JPG 340 abc\Addresses.txt 340 abc\Password 15 characters.txt 340 abc\wallet.dat 946 abc\946 abc (1).JPG 94
6 abc\946 abc (2).JPG 946 abc\946 abc.JPG 946 abc\Addresses.txt 946 abc\Password 13 characters.txt 946 abc\wallet.dat 5 abc 75 abc 1
31 abc 150 abc 250 abc 340 abc 946 abc ): Line-length exception
No hashes loaded.

Started: Sat Mar 21 23:26:07 2020
Stopped: Sat Mar 21 23:26:07 2020

How hashcat work?

$
0
0
hello to everyone, please help me!!!
I have been trying to understand how hashcat works for two days .. I have tried both on ubuntu 18.04 and windows 10 and there is no guide that explains how to configure hashcat, so I try here as a last hope. Is there anyone kind enough to say step by step starting from 0 how to configure hashcat? Please.

(ps: i have an amd radeon rx 560 and ubuntu is x86_64, and if you could tell me how to make it work on hashcat it would be great).
Thanks a lot Smile

hp15-cs3xxx clCreateContext(): CL_DEVICE_NOT_AVAILABLE

$
0
0
Hi,

I bought a new laptop hp15-cs3xxx and tried running hashcat 4.1.0 and 5.1.0 on both VMplayer15 and host machine but encounter this error: clCreateContext(): CL_DEVICE_NOT_AVAILABLE

I am running Windows 10 [Version 10.0.17134.1].
Here is the screen capture:

C:\Tools\hashcat-4.1.0>hashcat64.exe -a 0 -m 3000 -r rules\Incisive-leetspeak.rule sam.txt password.lst
hashcat (v4.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-1065G7 CPU @ 1.30GHz, 511/2047 MB allocatable, 2MCU


Hashfile 'sam.txt' on line 4 (Guest:...PASSWORD*********************::Smile: Hash-encoding exception
Hashes: 16 digests; 14 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 15487


Applicable optimizers:
* Zero-Byte
* Precompute-Final-Permutation
* Not-Iterated
* Single-Salt


Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 7


Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.


INFO: Removed 3 hashes found in potfile.
clCreateContext(): CL_DEVICE_NOT_AVAILABLE



Running this command does not show either Intel Iris Pro or Nvidia GeForce MX250:
C:\Tools\hashcat-4.1.0>hashcat64.exe -I
hashcat (v4.1.0) starting...



OpenCL Info:



Platform ID #1

  Vendor  : Intel(R) Corporation

  Name    : Intel(R) OpenCL

  Version : OpenCL 1.2



  Device ID #1

    Type          : CPU

    Vendor ID      : 8

    Vendor        : Intel(R) Corporation

    Name          : Intel(R) Core(TM) i7-1065G7 CPU @ 1.30GHz

    Version        : OpenCL 1.2 (Build 25)

    Processor(s)  : 2

    Clock          : 1300

    Memory        : 511/2047 MB allocatable

    OpenCL Version : OpenCL C 1.2
    Driver Version : 6.4.0.25



Any suggestion is appreciated.

different encodings

$
0
0
I have a hash of  -m 9600
$office$*2013*100000*256*16*664f9e0787392c2b1632d3947aaadee4*27dc7d029f76244a407acf9b5afa3740*ebbc055ae08124f6a6be81ef812da4fece16b2ad86eede3916d9cda15f71833f

his password: лl

I have a dictionary:
123

лl
ll


start hashcat
hashcat -a 0  h.lst -m 9600 1.txt  --force
does not find the correct password

As I understand it, the problem is in different encodings. Tell me how can I get around this?

Any tutorials on how to use hashcat?

$
0
0
I'm at the command line and I know you enter in your options and a text file that contains your hash, but I'm lost at what else I should put in.

I also have a really bad computer/bad GPU. Are there people out there who are willing to run oclhashcat for me for a single sha1 hash?

PTX error when launching hashcat

$
0
0
Hi,

I have used hashcat in the past and never encountered any error. After a few years, I reinstalled hashcat, CUDA and OpenCL on Manjaro.

When I launch hashcat like this :

Code:
./hashcat -m 2500 -a 0 hash.txt dicts/rockyou.txt --potfile-path found.txt -O

I get the following error:


Code:
Watchdog: Temperature abort trigger set to 90c

cuLinkAddData(): a PTX JIT compilation failed

* Device #1: Kernel /home/kajpio/development/hashcat/OpenCL/shared.cl link failed. Error Log:

ptxas application ptx input, line 9; fatal  : Unsupported .version 6.5; current version is '6.4'
ptxas fatal  : Ptx assembly aborted due to errors


* Device #1: Kernel /home/kajpio/development/hashcat/OpenCL/shared.cl build failed.

I looked up on google and understood it has something to do with the ptx assembly ? I am not sure what is it and how should I fix the fact I have the wrong version of it.

Thank you very much for your help,

Kajpio

How can i get hash from a cap file?

$
0
0
I am interested in cracking 
I have 2 questions. 

Code:
1cd0af7899b382b86df801bd74237aab:f844e3f86819:48d2246b0794:KERATA2005:20052007

1)in this example there is a cracked wpa and i wonder 
is this "1cd0af7899b382b86df801bd74237aab" the hash?
and which format is this MD5, SHA-1, SHA-256, SHA-512
Can you explain this to me?


İf it is 
why no hash crack sites could not solve this  like

https://hashes.com/decrypt/basic

http://rainbowtables.it64.com/


2) how can i get hash from a cap file?


Thanks

Speed drops

$
0
0
Comrades, I welcome You.

I am interested in this question: to calculate the WPA2 hash (code 2500), I use an NVIDIA Quadro M6000 video card. When you start the hashcat program, the hash rate per second starts at 290 Kh/s, 2 minutes pass, and the speed immediately drops to 280 Kh / s. Before that, I get a message that the operating temperature has reached 90 degrees. I measured the temperature of the video card and it is stable at 83 degrees, not higher or lower. But the main question is that at a working temperature of 83 degrees, the hash calculation speed still falls, just after half an hour, the speed is already 260 Kh/s. Please tell me who has faced such a problem, what should be done, why is the speed falling? Thanks.

GPU preformance drops on Hashcat Cracking?

$
0
0
When using hashcat to crack a WPA2 handshake, my power % drops from 100 to 60. I have it running on Nightmare (Headless) mode with explorer.exe killed. Every 3 seconds the system is virtually unresponsive, which I expect, and then its fine, which I dont expect. I had a hardware monitor opened during this and the Power drops when the system responds. Anyone good with GPUs? I am using afterburner and my card is overclocked. Core Clock: 1326 MHz (+110), Mem Clock: 2265 MHz (+530) Power limit: 110%, Core Voltage: Default.

extract hash from copay json

$
0
0
I have a json file from a copay wallet 
the data reads ks 128 ts 64 mode ccm adata cipher aes salt.
is it possible to extract the hash from salt and ct data to brute force this using hashcat?
thanks in advnace

Hashcat pot file on MacOS.

$
0
0
Hello. I am having some trouble being able to see my result from my pentest. I am running MacOs. This is was I got at the end of the result.
https://ibb.co/f1n7rfD

Could anyone help me? I want to know the result, the hash pot.
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>