Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

no ssh in pwnagotchi

$
0
0
hi bros i have installed latest pwnagotchi in sd and then create config.yml file and also ssh file without extension in root dir of sd then i instal drivers in my win7 and i got network connection after pluging usb then i set manually ips like 10.0.0.1 then i try connect i ssh with putty but i am geting error in putty i have try every thing but i cant get ssh what i am missing here ??

help rar5 lost password

$
0
0
hello, having lost my rar5 archive password, I turned to hashcat to find it, but without success. having no knowledge in hashcat, I come to ask for help from the community to help me. Which attack method would be best suited to recover the password 🙄 the password and composed in this way. Piiiiii-Le_Piiiiiiiii_0000000000 -! @ # The error can be a dash, a capital letter or an error with special characters at the end. I know the words to use in the password, the numbers, but I don't know how to do it. Thanks in advance to everyone who can help me

New plugin developer guide

$
0
0
Thanx for posting at all last "New Plugin Developer guide" for Hashcat.

One essential thing is missing and could be beneficial to add to this guide
to make life of nobs (like me) easier - 
is absence of actual full example(s) of particular hash mode implementation.

I think, it should be added - from the beginning till end:
this is the hash mode, here it's decrypt function
and to implement it - following must be done,
and all code and all affected files shown in full.

And please - don't refer me to GitHub pull implementations - 
they are just the part of what is required - they are showing each affected files.
What - they are not showing and explaining - why this setting is chosen for this mode,
which data structure is used and why (most importantly).
Is it slow hash or quick one - no actual examples of this, I'm assuming custom-made
hash modes are all slow ones.

It will be good to see full example of some simple hash mode - done and explained 
step by step, then - it will be real developer's guide,
not everyone has lot of hashcat development experience
and deep knowledge and understanding of all its terms and rules,
and guide is aimed at novice developers and thus must have much more
essential information and explain and show more,

Thank you - it is just my humble opinion, I
was waiting for it for ages, but still cannot implement 
my desired new hash mode due to not understanding, where
is hashcat code starting and where is actual hash mode code 
and guide is not providing clear information how to do basic stuff,

Combinator attack missing correct candidate on large wordlist

$
0
0
Hey y'all.

I am teaching myself the ropes of Hashcat by specifically working on creating and refining wordlists to test against Comcast Xfinity modems and WPA2.  The default format of these passphrases is a five letter word, four digit number, and a six letter word.  An example would be build2373guitar.  I've captured handshakes from two separate modems for which I know the passphrase for testing.

For the left side wordlist, I parsed the Google 20k list for 5 letter words and used combinator to create the list with all 5 letter words, each with a number 0000-9999.  Call this left.txt.  For the right side, I parsed the same Google 20k list for 6 letter words.  Call this right.txt  For the example above, I can use the command "cat left.txt | grep build2373" and see that the matching left side is in the file.  Same for the right side.

From here, I can test the combinator within hashcat to ensure my command will encounter the correct candidate:

hashcat -m 22000 -a 1 -w 3 --stdout left.txt right.txt | grep build2373guitar

The list is large, so this takes a while, but it always finds the correct candidate.

Where the rubber meets the road is the problem.  An example of the command I've used is as follows:

hashcat -m 22000 -a 1 -w 3 comcast.hccapx left.txt right.txt

I've put two separate hccapx's through knowing the correct candidate will be created, and it has exhausted both times.  I've also split the left side in half to create smaller batches of candidates and still no luck.

In an effort to ensure my captures are good and hashcat is working I have verified successful cracks with the following:

Create text file with the correct candidate, call it winner.txt.  Run the following command with success:

hashcat -m 22000 -a 0 -w 3 comcast.hccapx winner.txt

Create left side with only the correct 5 letter word and digits 0000-99999, call it build.txt.  Combine that with my usual right side with success:

hashcat -m 22000 -a 1 -w 3 comcast.hccapx build.txt right.txt

So this seems to be an issue relating to processing a large amount of candidates.  My GPUs are an RX580 and a Vega 56.  Is it possible that one or both is putting out bad hashes under load?  They're not overheating, and output otherwise seems good.  Is there a way to test this?  Is there something else I am missing here?

Thanks for the input in advance!
Mike

use length from wordlist

$
0
0
Hello everyone,

I am trying to create a mask of 15 length that comprises of 3 parts
(5 lower case ) + (5 lower case ) + (5 digits )

the lower case is english words and I would like to read them from an english dictionary file

any ideas to put me on the correct direction?

Thank you in advance.

combinator skip same words

$
0
0
Hi all

can I use any option to combinator to skip same words?

lets say to not have the result HomeHome

thank you in advance.

custom digits

$
0
0
Hello everyone

I am trying to use -1 ?12345 (1-5) but it returns error.

How can I use custom numbers? Also, I am thinking what if i want to use numbers 12 34 5 ?

Thank you in advance

No hashes loaded.

$
0
0
I have a hash identification error
please help me
hash rar3
Code:
7coin.rar:$RAR3$*1*d008d051815dfcc8*e91c30c1*48*34*1*6edfffcf2be43afff0550e73efc4cf79539e9d7f17de9b6995a424f58a2c8e8657c1a9e617f3ef2ce5e7e0ae8299920e*33:1::5 abc\5.03 abc (1).JPG 5 abc\5.03 abc.JPG 5 abc\Addresses.txt 5 abc\Password 10 characters.txt 5 abc\wallet.dat 75 abc\75 abc (1).JPG 75 abc\75 abc.JPG 75 abc\Addresses.txt 75 abc\Password 13 characters.txt 75 abc\wallet.dat 131 abc\131.63 abc (1).JPG 131 abc\131.63 abc.JPG 131 abc\Addresses.txt 131 abc\Password 12 characters.txt 131 abc\wallet.dat 150 abc\150 abc (1).jpg 150 abc\150 abc.jpg 150 abc\Addresses.txt 150 abc\Password 11 characters.txt 150 abc\wallet.dat 250 abc\250 abc (1).JPG 250 abc\250 abc.JPG 250 abc\Addresses.txt 250 abc\Password 12 characters.txt 250 abc\wallet.dat 340 abc\340 abc (1).JPG 340 abc\340 abc.JPG 340 abc\Addresses.txt 340 abc\Password 15 characters.txt 340 abc\wallet.dat 946 abc\946 abc (1).JPG 946 abc\946 abc (2).JPG 946 abc\946 abc.JPG 946 abc\Addresses.txt 946 abc\Password 13 characters.txt 946 abc\wallet.dat 5 abc 75 abc 131 abc 150 abc 250 abc 340 abc 946 abc

error   -m 12500 -a 0 hash.txt input.txt
Code:
Hashfile 'hash.txt' on line 1 (7coin.rar:$RAR3$*1*d008d051815dfcc8*e91c30c1*48*34*1*6edfffcf2be43afff0550e73efc4cf79539e9d7f17de9b69
95a424f58a2c8e8657c1a9e617f3ef2ce5e7e0ae8299920e*33:1::5 abc\5.03 abc (1).JPG 5 abc\5.03 abc.JPG 5 abc\Addresses.txt 5 abc\Password
10 characters.txt 5 abc\wallet.dat 75 abc\75 abc (1).JPG 75 abc\75 abc.JPG 75 abc\Addresses.txt 75 abc\Password 13 characters.txt 75
abc\wallet.dat 131 abc\131.63 abc (1).JPG 131 abc\131.63 abc.JPG 131 abc\Addresses.txt 131 abc\Password 12 characters.txt 131 abc\w
allet.dat 150 abc\150 abc (1).jpg 150 abc\150 abc.jpg 150 abc\Addresses.txt 150 abc\Password 11 characters.txt 150 abc\wallet.dat 25
0 abc\250 abc (1).JPG 250 abc\250 abc.JPG 250 abc\Addresses.txt 250 abc\Password 12 characters.txt 250 abc\wallet.dat 340 abc\340 ab
c (1).JPG 340 abc\340 abc.JPG 340 abc\Addresses.txt 340 abc\Password 15 characters.txt 340 abc\wallet.dat 946 abc\946 abc (1).JPG 94
6 abc\946 abc (2).JPG 946 abc\946 abc.JPG 946 abc\Addresses.txt 946 abc\Password 13 characters.txt 946 abc\wallet.dat 5 abc 75 abc 1
31 abc 150 abc 250 abc 340 abc 946 abc ): Line-length exception
No hashes loaded.

Started: Sat Mar 21 23:26:07 2020
Stopped: Sat Mar 21 23:26:07 2020

Can i do this at the same time?

$
0
0
Code:
hashcat64.exe -w 3 -a 3 -m 2500 -1 03456 9a90d30ac94d735d5d9f83375bc43ca697513786.hccapx 05?1?d?d?d?d?d?d?d?d

Code:
hashcat64.exe -w 3 -a 3 -m 2500 -1 03456 9a90d30ac94d735d5d9f83375bc43ca697513786.hccapx 5?1?d?d?d?d?d?d?d?d

first command with 0 
second command without 0!
I mean phone numbers!

I try first and when it finishes try second.
Sometimes forget to run second command

I want that when the first work finishes 
second command must start automatically

Code:
hashcat64.exe -w 3 -a 3 -m 2500 -1 03456 9a90d30ac94d735d5d9f83375bc43ca697513786.hccapx 05?1?d?d?d?d?d?d?d?d 5?1?d?d?d?d?d?d?d?d

I tried this not worked for me

Thanks.

Using DD to get the hash of a non-system partition encrypted by VeraCrypt

$
0
0
Hello,


I am trying to use DD for Windows to obtain the hash of a non-system partition that was encrypted via Veracrypt, but have run into a bit of a problem.
 
The command I used to get the hash of the encrypted partition looks like this
Code:
dd if=\\?\Device\HarddiskVolume11 of=hash_output.txt bs=512 count=1
 
And from what I read in the FAQ on your site, this command should create a file called hash_output.txt that contains the encrypted hash that should, for example, look something similar to this:
 
Code:
(Šö÷…o¢–n[¨hìùlŒ‡¬»J`<Q›þIšê1ªCúÍbÔcN„ÐŒ3+d.dWr€-¡tä66¶ˆÎ...
 
However, the output I am getting when issuing the DD command above looks more like this:
 
Code:
fb55 d397 2879 2f55 7653 24a3 c250 14d3
3711 7109 e563 617f ab73 f11a 3469 33bb
....
....
....
Which is obviously not the hash I was expecting so I am hoping someone might be able to help me figure out what I am doing wrong.
 
Some things to note:
·      I am 100% positive that the drive I am selecting in the DD command is the right drive.
·      There is only 1 encrypted partition on the drive that spans the entire size of the drive.
·      There is no physical / functional damage to the drive which would cause this issue.
·      This on an external 1tb drive that is connected via usb 3.0 (I have tried other cables and ports).
·      The same DD command worked fine for a test drive that I encrypted using the same parameters that were set for this drive.

CPU advantage

$
0
0
Hey people,

The 16char password registry process is very funny. Anyway!

I have this massive CPU (Intel i9-7980XE) and wishing to take advantage of it to decrypt some WPA pass’s. On other hand I’m running with a 1070 nvidia GPU.

The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) 2020 ofc. 

GPU is running at 288kH/s.
CPU runs at 120kH/s.

So, I’m wondering if you guys could help me with this data. If it is normal to have these speeds and // or if there’s any chance to improve them.

My question here is mostly related to the CPU as it is powerful, given its specs, however running in poor performance comparing to GPU. 

Thanks,
Azory

Crack pbkdf2

$
0
0
Hello everyone.

I would like to know how to crack hash in pbkdf2 with hashcat.

I have lost my personal account password

and the hash I have is this


Code:
pbkdf2_sha256 $ 24000 $ 7FcKQNmA4ewE $ hX0g5hvWUUBRC5E1fLrPmnvlqz6sQLQ0IlFCnEQ1g2I =

(Obviously it is an old account (therefore not used for others
account, that's why I don't remember it)

Could anyone help me understand how to crack?


Thank You.

Hashfile 'hash100.txt' on line 1 Token length exception : No Hashes Loaded

$
0
0
hey so i was attempting to crack my windows 10 password that i had on this computer and when i was attempting to decrypt the hash i had (The command was hashcat64.exe -m 1000 -a 0 --force --show hash100.txt wordlist1.lst)

however when attempting to do it i ran into this error:


Hashfile 'hash100.txt' on line 1 (): Token length exception

No hashes loaded.

i got my hash off some password dumping program and i'm wondering if anything was wrong by any chance?

i'm trying to decrypt a LM and an NTLM hash.


any help would be appreciated!

Weird "hash" I have encountered in a database.

$
0
0
Hello, I have encountered an odd password hash in a database I came across, I am pretty sure this is not corrupted or anything like that because there are over 6000 entries in the database that use the same format, The "hash" looks like this: 780d7967e65d9q34c3fb3j73fa60g' I changed some of the characters so its not an actual hash from the database, but the length and format is all the same, and yes, all of the entries end with " ' ". I looked around online and used some hash analyzers, almost all of them couldn't identify the hash and the one that gave me a result said it was either HEX or Base64 which is also wrong. Could anyone help me identify this hash, if it even is one.

How can i get hash from a cap file?

$
0
0
I am interested in cracking 
I have 2 questions. 

Code:
1cd0af7899b382b86df801bd74237aab:f844e3f86819:48d2246b0794:KERATA2005:20052007

1)in this example there is a cracked wpa and i wonder 
is this "1cd0af7899b382b86df801bd74237aab" the hash?
and which format is this MD5, SHA-1, SHA-256, SHA-512
Can you explain this to me?


İf it is 
why no hash crack sites could not solve this  like

https://hashes.com/decrypt/basic

http://rainbowtables.it64.com/


2) how can i get hash from a cap file?


Thanks

There is no results for cracking password

$
0
0
Hey everyone.
I've tried the command
hashcat -m 16800 galleria.16800 -a 3 -w 3 '?d?d?d?d?d?d?d?d'

and have this

Session..........: hashcat
Status...........: Running
Hash.Name........: WPA-PMKID-PBKDF2
Hash.Target......: galleria.16800
Time.Started.....: Sun Mar 29 05:34:49 2020 (45 mins, 42 secs)
Time.Estimated...: Sun Mar 29 15:06:59 2020 (8 hours, 46 mins)
Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    11635 H/s (89.28ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Recovered........: 1/6 (16.67%) Digests, 1/5 (20.00%) Salts
Progress.........: 40566784/500000000 (8.11%)
Rejected.........: 0/40566784 (0.00%)
Restore.Point....: 811008/10000000 (8.11%)
Restore.Sub.#1...: Salt:0 Amplifier:4-5 Iteration:0-1024
Candidates.#1....: 96019934 -> 99113169


As I understood
Recovered........: 1/6
that means that I have 1 password cracked
Where and how I can see the password I cracked?

Password wallet recovery wasabi

$
0
0
Hello Everyone

Here more information related to my issue:
https://www.reddit.com/r/WasabiWallet/co..._password/

I really need help getting access in the wallet back what I had created.

I can provide you the .json wallet file and you can have a try.

There is all my money into it. 400 EURO. You can have a slide % of it.

CONTACT ME TROUGH HERE OR EMAIL: pauppaulraw@gmail.com

https://imgur.com/a/fBKD3Zo

philsmd Told me it isn't possible !

Thank you very much.

Greetings,
Paul

Hashcat freezes

$
0
0
Hi! 
I have Ubuntu 16 with installed Cuda 10.2 and Last Nvidia drivers - geforce 440.64 
The system has 16 gb RAM , Core i3  and  7x1080ti
I compiled Hashcat from last github source. And have a strange bug:

CUDA API is using.

- I have dictionary splitted on files by 512mb.
- If i using -m 21700 or -m 21800  - hashcat always  freezes on 70-86% progress in same files (for example always on dict4 and dict9). When i press S for status it just print in cmd line and nothing happend. Then i should use cntrl-c to stop proccess. (look attachment)
- If i use ./hashcat --restore   after abort.  It freezes too.
- I tried to use different hash's - but no results.
- If i using -m 11300  - i haven't any problems.
 

./hashcat -a 0 -m 21700 /mnt/hdd/hash/ehash.txt  /mnt/hdd/pass.txt.004 

How can i catch where the bug ?

.jpg   hashcat.jpg (Size: 81.71 KB / Downloads: 1)

Apache $apr1$ MD5 separator unmatched error on example hash

$
0
0
Hi everybody

I tried to run hashcat with the Apache $apr1$ MD5 example hash obtained from here with the following command:
(Note that I include the hash since it is anyway stated as an example hash..)

Code:
./hashcat64.bin -m 1600 -a 3 $apr1$71850310$gh9m4xcAn3MGxogwX/ztb.

I received this error:

Code:
hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1050, 1010/4042 MB allocatable, 5MCU


Hash '1850310/ztb.': Separator unmatched
No hashes loaded.

Started: Sun Mar 29 16:18:02 2020
Stopped: Sun Mar 29 16:18:02 2020


I tried with several other Apache $apr1$ MD5 hashes and got the same error as well.

Any help or hints are appreciated.

Thanks.

Struggling with hashcat iTunes

$
0
0
Hi, 

I'm trying to crack an encrypted iTunes iphone backup password. 

I'm very new to this and just have a basic intel core i7 windows 10. 

I've managed to get this far:  (the hash.txt file is the plist file in hash form)

C:\Program Files (x86)\hashcat-5.1.0>hashcat64.exe -m 14800 -a 0 hash.txt 10-million-password-list-top-100000.lst
hashcat (v5.1.0) starting...

* Device #1: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
No devices found/left.


Any advice on what I'm doing wrong, or what I need? I haven't downloaded perl yet... but is that the only problem here?
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>