Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

Output: candidate + hash

$
0
0
Hello,
i saw that FileVault-2 dont use a salt.

Actual i dont have a cracking job and my CPU is idling, so i want to make me a little Hash-table.
My preference is to precompile FileVault-2 hashes, so i only have to compare the hashes to find the password.

How is it possible to write to an outputfile something like:

candidate,hash

-stdout obly shows me the candidate Undecided

Help with special character rule

$
0
0
I'm having issues with adding symbols like ~ } _ to the end of passwords with rules

Skipping invalid or unsupported rule in file rules/DEADFILE2.rule on line 10300: $)

Do you need to use a different command to add special characters?

How to use named pipe with hashcat?

$
0
0
Hello,

I'm trying to use princeprocessor with mask together. While I can get princeprocessor work alone with normal pipe, I can't make it work with named pipe as it seems I can't do stdin with mask. As soon as hashcat reads the pipe, princeprocessor stops working immediately. I read and tried what the Practical PRINCE: 1 CPU + 24 hours = 63% Linkedin hashes cracked, 100% automated post wrote, named pipe without mask and it failed like the previous.

work:
Code:
$ princeprocessor < words_alpha.txt | hashcat -m 10900 -w4 10900.hash

Doesn't work:
Code:
$ mkfifo fifo
$ princeprocessor -o fifo < words_alpha.txt
$ hashcat -m 10900 -w4 10900.hash fifo

what I want to accomplish:
Code:
$ hashcat -a 6 -m 10900 -w4 10900.hash fifo ?u?d?s

Can anyone give me some advice on solving it? Thank you.

Need help with decryption rig

$
0
0
I'm thinking of something along these lines:

7 slot pci-e motherboard
intel i3 cpu
7 gpus rtx 2080
32 gb ddr4 ram
ssd hard drive

Cost will be around 10,000

What do you think?

The Brain not working as expected (or is it me?)

$
0
0
hashcat-5.1.0 + win 10 RX5700 

hashcat64.exe -b -m 2500

从基准测试模式开始的hashcat(v5.1.0)...

基准测试默认使用手动优化的内核代码。
您可以通过设置-O选项在破解会话中使用它。
注意:使用优化的内核代码会限制支持的最大密码长度。
要在基准测试模式下禁用优化的内核代码,请使用-w选项。

OpenCL平台#1:Advanced Micro Devices,Inc.
===============================================
*设备1:gfx1010,可分配的4048/8176 MB,18MCU

基准测试相关选项:
==========================
*-优化内核启用

哈希模式:2500-WPA-EAPOL-PBKDF2(迭代:4096)

D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-0a4ab5 \ input \ CompileCLSource:1016:15:警告:循环未展开:优化器无法执行请求的转换;转换可能被禁用或被指定为不支持的转换顺序的一部分
__内核无效m02500_aux3(KERN_ATTR_TMPS_ESALT(wpa_pbkdf2_tmp_t,wpa_eapol_t))
              ^
D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-0a4ab5 \ input \ CompileCLSource:1016:15:警告:循环未展开:优化器无法执行请求的转换;转换可能被禁用或被指定为不支持的转换顺序的一部分
D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-0a4ab5 \ input \ CompileCLSource:1016:15:警告:循环未展开:优化器无法执行请求的转换;转换可能被禁用或被指定为不支持的转换顺序的一部分
D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-0a4ab5 \ input \ CompileCLSource:1016:15:警告:循环未展开:优化器无法执行请求的转换;转换可能被禁用或被指定为不支持的转换顺序的一部分
D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-0a4ab5 \ input \ CompileCLSource:1016:15:警告:循环未展开:优化器无法执行请求的转换;转换可能被禁用或被指定为不支持的转换顺序的一部分
D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-0a4ab5 \ input \ CompileCLSource:1016:15:警告:循环未展开:优化器无法执行请求的转换;转换可能被禁用或被指定为不支持的转换顺序的一部分
生成6条警告。
lld:错误:未定义的隐藏符号:sha1_update_64
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux2)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux2)
>>>被引用2次以上

lld:错误:未定义的隐藏符号:sha1_final
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_init)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux1)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux2)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux2)
>>>被引用2次以上

lld:错误:未定义的隐藏符号:sha256_hmac_init_64
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)

lld:错误:未定义的隐藏符号:sha256_hmac_final
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)
>>>由D:\ log \ hashcat-5.1.0 \。\ OpenCL \ comgr-70e527 \ input \ linked.bc.o引用:(m02500_aux3)
错误:从LLVM IR创建可执行文件失败。

开始时间:2020年5月12日星期二22:06:23

                                 
已停止:2020年5月12日星期二22:08:36

Attachment is error prompt

.txt   1.txt (Size: 5.3 KB / Downloads: 0)

.txt   dar.txt (Size: 5.84 KB / Downloads: 0)

.txt   dir.txt (Size: 5.96 KB / Downloads: 0)

AMD Rx5700 can't run WPA normally

$
0
0
Wait or change 1080ti?
Ask the adminguidance of the great God



hashcat64.exe -b -m 2500

hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx1010, 4048/8176 MB allocatable, 18MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

D:\log\hashcat-5.1.0\.\OpenCL\comgr-0a4ab5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
__kernel void m02500_aux3 (KERN_ATTR_TMPS_ESALT (wpa_pbkdf2_tmp_t, wpa_eapol_t))
              ^
D:\log\hashcat-5.1.0\.\OpenCL\comgr-0a4ab5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
D:\log\hashcat-5.1.0\.\OpenCL\comgr-0a4ab5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
D:\log\hashcat-5.1.0\.\OpenCL\comgr-0a4ab5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
D:\log\hashcat-5.1.0\.\OpenCL\comgr-0a4ab5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
D:\log\hashcat-5.1.0\.\OpenCL\comgr-0a4ab5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
6 warnings generated.
lld: error: undefined hidden symbol: sha1_update_64
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux2)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux2)
>>> referenced 2 more times

lld: error: undefined hidden symbol: sha1_final
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_init)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux1)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux2)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux2)
>>> referenced 2 more times

lld: error: undefined hidden symbol: sha256_hmac_init_64
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)

lld: error: undefined hidden symbol: sha256_hmac_final
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)
>>> referenced by D:\log\hashcat-5.1.0\.\OpenCL\comgr-70e527\input\linked.bc.oSadm02500_aux3)
Error: Creating the executable from LLVM IRs failed.

Started: Tue May 12 22:06:23 2020

                                 
Stopped: Tue May 12 22:08:36 2020

.txt   1.txt (Size: 5.3 KB / Downloads: 0)

.txt   dar.txt (Size: 5.84 KB / Downloads: 0)

.txt   dir.txt (Size: 5.96 KB / Downloads: 0)

Help please GTX 1070

$
0
0
Is this a bit slow?

ed@Desktop:/tmp$ hashcat -m 3200 pass -a 0 ~/Desktop/X/wordlists/rockyou.txt --username
hashcat (v5.1.0-1798-gff37264c) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #10: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 10.2)
====================
* Device #1: GeForce GTX 1070, 6824/8119 MB, 15MCU
* Device #2: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #3: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #4: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #5: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #6: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #7: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #8: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #9: GeForce GTX 1070, 7051/8119 MB, 15MCU

OpenCL API (OpenCL 1.2 CUDA 10.2.141) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #10: GeForce GTX 1070, skipped
* Device #11: GeForce GTX 1070, skipped
* Device #12: GeForce GTX 1070, skipped
* Device #13: GeForce GTX 1070, skipped
* Device #14: GeForce GTX 1070, skipped
* Device #15: GeForce GTX 1070, skipped
* Device #16: GeForce GTX 1070, skipped
* Device #17: GeForce GTX 1070, skipped
* Device #18: GeForce GTX 1070, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 72

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 1020 MB

Dictionary cache hit:
* Filename..: /home/ed/Desktop/X/wordlists/rockyou.txt
* Passwords.: 14344387
* Bytes.....: 139921525
* Keyspace..: 14344387

Cracking performance lower than expected?

* Append -w 3 to the commandline.
  This can cause your screen to lag.

* Update your backend API runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver

* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Name........: bcrypt $2*$, Blowfish (Unix)
Hash.Target......: $2y$10$I2Ue1ls7zPaezYpyjfYtXOa0Okmm4Fu.hwuOZKiPtpQy...peNgcy
Time.Started.....: Thu May 14 17:50:06 2020 (19 secs)
Time.Estimated...: Thu May 14 18:41:10 2020 (50 mins, 45 secs)
Guess.Base.......: File (/home/ed/Desktop/X/wordlists/rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      525 H/s (2.59ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#2.........:      519 H/s (2.63ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#3.........:      513 H/s (2.62ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#4.........:      525 H/s (2.59ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#5.........:      517 H/s (2.60ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#6.........:      517 H/s (2.63ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#7.........:      523 H/s (2.59ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#8.........:      518 H/s (2.64ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#9.........:      523 H/s (2.58ms) @ Accel:2 Loops:4 Thr:12 Vec:1
Speed.#*.........:    4680 H/s
Recovered........: 0/1 (0.00%) Digests
Progress.........: 88200/14344387 (0.61%)
Rejected.........: 0/88200 (0.00%)
Restore.Point....: 85320/14344387 (0.59%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:128-132
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:792-796
Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:456-460
Restore.Sub.#4...: Salt:0 Amplifier:0-1 Iteration:112-116
Restore.Sub.#5...: Salt:0 Amplifier:0-1 Iteration:716-720
Restore.Sub.#6...: Salt:0 Amplifier:0-1 Iteration:756-760
Restore.Sub.#7...: Salt:0 Amplifier:0-1 Iteration:1020-1024
Restore.Sub.#8...: Salt:0 Amplifier:0-1 Iteration:796-800
Restore.Sub.#9...: Salt:0 Amplifier:0-1 Iteration:1020-1024
Candidates.#1....: 108642 -> winter00
Candidates.#2....: jacobus -> ericam
Candidates.#3....: 27031993 -> 109876543210
Candidates.#4....: winston2 -> snoopy17
Candidates.#5....: buking -> afi123
Candidates.#6....: aerials -> 270383
Candidates.#7....: pokie -> meljoy
Candidates.#8....: eric03 -> bumbumbum
Candidates.#9....: smudgie -> polgara
Hardware.Mon.#1..: Temp: 56c Fan: 52% Util: 98% Core:1911MHz Mem:3802MHz Bus:1
Hardware.Mon.#2..: Temp: 58c Fan: 51% Util: 99% Core:1885MHz Mem:3802MHz Bus:1
Hardware.Mon.#3..: Temp: 55c Fan: 52% Util: 97% Core:1898MHz Mem:3802MHz Bus:1
Hardware.Mon.#4..: Temp: 56c Fan:  0% Util: 93% Core:1911MHz Mem:3802MHz Bus:1
Hardware.Mon.#5..: Temp: 58c Fan: 51% Util: 94% Core:1898MHz Mem:3802MHz Bus:1
Hardware.Mon.#6..: Temp: 58c Fan: 38% Util: 98% Core:1885MHz Mem:3802MHz Bus:1
Hardware.Mon.#7..: Temp: 56c Fan:  0% Util: 96% Core:1911MHz Mem:3802MHz Bus:1
Hardware.Mon.#8..: Temp: 57c Fan: 55% Util: 99% Core:1885MHz Mem:3802MHz Bus:1
Hardware.Mon.#9..: Temp: 56c Fan: 54% Util: 96% Core:1923MHz Mem:3802MHz Bus:1

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

-

ed@Desktop:/tmp$ hashcat -b -m 3200
hashcat (v5.1.0-1798-gff37264c) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

/usr/local/share/hashcat/OpenCL/m03200-optimized.cl: Optimized kernel requested but not needed - falling back to pure kernel
* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #10: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 10.2)
====================
* Device #1: GeForce GTX 1070, 6824/8119 MB, 15MCU
* Device #2: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #3: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #4: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #5: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #6: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #7: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #8: GeForce GTX 1070, 7051/8119 MB, 15MCU
* Device #9: GeForce GTX 1070, 7051/8119 MB, 15MCU

OpenCL API (OpenCL 1.2 CUDA 10.2.141) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #10: GeForce GTX 1070, skipped
* Device #11: GeForce GTX 1070, skipped
* Device #12: GeForce GTX 1070, skipped
* Device #13: GeForce GTX 1070, skipped
* Device #14: GeForce GTX 1070, skipped
* Device #15: GeForce GTX 1070, skipped
* Device #16: GeForce GTX 1070, skipped
* Device #17: GeForce GTX 1070, skipped
* Device #18: GeForce GTX 1070, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    16924 H/s (20.32ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#2.........:    17173 H/s (20.35ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#3.........:    16895 H/s (20.51ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#4.........:    17095 H/s (20.22ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#5.........:    17112 H/s (20.37ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#6.........:    17069 H/s (20.37ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#7.........:    17059 H/s (20.24ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#8.........:    10876 H/s (20.71ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#9.........:    17030 H/s (20.22ms) @ Accel:2 Loops:32 Thr:12 Vec:1
Speed.#*.........:  147.2 kH/s

Started: Thu May 14 17:51:34 2020
Stopped: Thu May 14 17:52:03 2020
ed@Desktop:/tmp$

Help! print hash result in hex in kernel

$
0
0
Hello, recently I changed one kernel file with my hash algorithm.
It is some iterations of HMAC-SHA-512. So I worked on the kernel of it.

When, I changed three pure files and start to test the new kernel. 
I got the error of self-test failed. (Before I started, I deleted all files under /kernels and changed the ST_PASS and ST_HASH values in module_1760.c to right.)

So I want to know the hash result in every iteration but don't know how to print it to standard output.

any help will be appreciated. Thanks.

Apply Rule In Between Dictionary Words

$
0
0
I've been searching and trying to figure this out for quite some time and I'm at a loss here. The password format for the hashes I have is the following:

1stword.###.2ndword

1st word is a dictionary word, then there is a period, then a string of 3 numbers, then a period, then a dictionary word.

I've been trying to figure out how to get the .###. in between two dictionary lists, assuming that's the best way to do this. I initially tried to use -j and then realized that will only let me do one thing. I've been looking at the combination piping into hashcat but that's got me totally stumped.

Any help would be appreciated.

Hashcat windows amd gpu

$
0
0
I need help I got Device #1: ATTENTION! OpenCL kernel self-test failed. error after reinstaling my driver for my rx480 could somone help me?

Brute-Force custom character

$
0
0
I want to know how to make a custom character Brute-Force because I know that the wifi has 13 character and all the character ar ether number or capital letter.

Doing Works In Pc can give wrong results When Cracking

$
0
0
For example hashcat works and i watch a video 

can it give wrong results?

For example cap files pass is 11111111

I watch videos and is it possible hashcat cant find ?d?d?d?d?d?d?d?d

This affects only cracking speed?

Thanks

Password recovery - 3 attack avenues?

$
0
0
First of all, I apologise for asking for help on something like this.
Let's just say I am no IT guru!

Here's the beef:

I have used the same 14-character passphrase on a GPG private key, a Veracrypt file container and pCloud crypto cloud storage.

I cannot export the GPG private key without the passphrase.

I recall that the password consists of all small alphabetical characters (a-z) and ends with the numbers 2015.
It is also very likely that it starts with an 'a' and there are no spaces or special characters.

So basically there are 9 a-z characters that are the unknown variables in the middle.

Obviously, I cannot for the life of me remember what those are.

I would assume that for someone with the requisite knowledge it would be relatively straight forward to:

1) Come up with an appropriate word list that covers the above variables,
2) Work out which of the above three options would be the best/easiest to brute force using that word list, and
3) Run hashcat with those parameters.

I use Arch Linux on all my computers so I'm not totally ignorant, but this is certainly above my head. I can live without the PGP key (easy enough to make a new one) but the Veracrypt and pCloud have some documents that i would very much like to recover.

Because it's documents only, the Veracrypt file container is just 3 MB in size - although I'm not sure if this makes any difference to getting into it.

I would be grateful for any suggestions, thank you.

i9-9900K, GTX 1080 Ti Gaming X 11G

$
0
0
i9-9900K @ 5 GHz, GTX 1080 Ti Gaming X 11G @ no OC, 16 GB RAM @ 4000 MHz (no XMP):

Code:
hashcat (v5.1.0) starting in benchmark mode...
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080 Ti, 2816/11264 MB allocatable, 28MCU
Benchmark relevant options:
===========================
* --optimized-kernel-enable
Hashmode: 0 - MD5
Speed.#1.........: 34945.4 MH/s (52.91ms) @ Accel:512 Loops:512 Thr:256 Vec:4
Hashmode: 100 - SHA1
Speed.#1.........: 12443.6 MH/s (74.34ms) @ Accel:512 Loops:256 Thr:256 Vec:2
Hashmode: 1400 - SHA2-256
Speed.#1.........:  4388.5 MH/s (53.02ms) @ Accel:256 Loops:128 Thr:256 Vec:1
Hashmode: 1700 - SHA2-512
Speed.#1.........:  1451.5 MH/s (80.20ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)
Speed.#1.........:  570.9 kH/s (98.90ms) @ Accel:512 Loops:64 Thr:256 Vec:1
Hashmode: 1000 - NTLM
Speed.#1.........: 58075.8 MH/s (63.94ms) @ Accel:512 Loops:1024 Thr:256 Vec:2
Hashmode: 3000 - LM
Speed.#1.........: 29960.1 MH/s (62.08ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS
Speed.#1.........: 30790.1 MH/s (60.30ms) @ Accel:512 Loops:512 Thr:256 Vec:1
Hashmode: 5600 - NetNTLMv2
Speed.#1.........:  2445.7 MH/s (47.65ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES
Speed.#1.........:  1322.8 MH/s (88.54ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)
Speed.#1.........: 12128.5 kH/s (59.85ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)
Speed.#1.........:    22204 H/s (39.34ms) @ Accel:16 Loops:8 Thr:8 Vec:1
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)
Speed.#1.........:  212.4 kH/s (53.17ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23
Speed.#1.........:  434.1 MH/s (67.35ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Hashmode: 13100 - Kerberos 5 TGS-REP etype 23
Speed.#1.........:  432.7 MH/s (67.57ms) @ Accel:256 Loops:64 Thr:64 Vec:1
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)
Speed.#1.........:    99518 H/s (48.53ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)
Speed.#1.........:    57456 H/s (62.93ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)
Speed.#1.........:    17441 H/s (94.73ms) @ Accel:256 Loops:32 Thr:256 Vec:1
Hashmode: 11600 - 7-Zip (Iterations: 524288)
Speed.#1.........:    12796 H/s (68.63ms) @ Accel:512 Loops:128 Thr:256 Vec:1
Hashmode: 12500 - RAR3-hp (Iterations: 262144)
Speed.#1.........:    46992 H/s (76.05ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Hashmode: 13000 - RAR5 (Iterations: 32767)
Speed.#1.........:    51656 H/s (68.43ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)
Speed.#1.........:  359.2 kH/s (68.47ms) @ Accel:128 Loops:64 Thr:256 Vec:1
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)
Speed.#1.........:  186.9 kH/s (101.66ms) @ Accel:512 Loops:256 Thr:32 Vec:1
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)
Speed.#1.........:  3131.0 kH/s (66.13ms) @ Accel:128 Loops:125 Thr:256 Vec:1
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)
Speed.#1.........:    6277 H/s (92.45ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Started: Mon May 18 02:23:36 2020
Stopped: Mon May 18 02:27:31 2020

amd vs nvidia

$
0
0
I have two machines, one is running nvidia gtx 1080 the other amd radeon vii.

Hashcat on nvidia machine takes around 20% processor power while hashcat is running (distributed across the cores). The same command on radeon machine takes almost no processor power. Both are running on the same operating system: win10. I use only a single gpu for hashing (no legacy etc) on both.

I have read in an old thread (https://hashcat.net/forum/thread-6712.html) that this can be associated with how nvidia run things. Is that so? Is there a way to fix this?

Edit: using hashcat-5.1.0%2B1803

[Bench] GTX 1060 6GB

$
0
0
Hello all,

I am a beginner and I would have liked to know if my computing power was normal for my hardware ?
How else to improve them ?

CPU: AMD Ryzen 7 2700X @ 3,70GHz
GPU: GeForce GTX 1060 6GB
RAM: 16,0 Go Canal-Double @ 1599 MHz

Code:
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1060 6GB, 1536/6144 MB allocatable, 10MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........:  9520.1 MH/s (69.68ms) @ Accel:256 Loops:256 Thr:1024 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  3800.2 MH/s (54.70ms) @ Accel:256 Loops:128 Thr:640 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  1349.2 MH/s (61.67ms) @ Accel:128 Loops:64 Thr:1024 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  455.6 MH/s (57.07ms) @ Accel:128 Loops:32 Thr:640 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:  184.7 kH/s (54.93ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 16051.0 MH/s (82.68ms) @ Accel:256 Loops:512 Thr:1024 Vec:1

Hashmode: 3000 - LM

Speed.#1.........:  8853.5 MH/s (75.11ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........:  9552.0 MH/s (69.44ms) @ Accel:256 Loops:256 Thr:1024 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  814.9 MH/s (50.93ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  381.6 MH/s (54.59ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  3976.2 kH/s (76.14ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    6479 H/s (48.05ms) @ Accel:16 Loops:8 Thr:8 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:    68300 H/s (59.20ms) @ Accel:512 Loops:128 Thr:32 Vec:1

Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23

Speed.#1.........:  128.6 MH/s (81.21ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 13100 - Kerberos 5 TGS-REP etype 23

Speed.#1.........:  128.3 MH/s (81.38ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    31227 H/s (55.27ms) @ Accel:128 Loops:32 Thr:1024 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)

Speed.#1.........:    18021 H/s (72.48ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)

Speed.#1.........:    5631 H/s (52.87ms) @ Accel:64 Loops:32 Thr:512 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 524288)

Speed.#1.........:    3748 H/s (63.28ms) @ Accel:256 Loops:64 Thr:768 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    22090 H/s (43.25ms) @ Accel:4 Loops:16384 Thr:384 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32767)

Speed.#1.........:    16090 H/s (68.80ms) @ Accel:128 Loops:32 Thr:896 Vec:1

Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)

Speed.#1.........:  129.3 kH/s (80.30ms) @ Accel:64 Loops:32 Thr:1024 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)

Speed.#1.........:    58513 H/s (116.14ms) @ Accel:512 Loops:256 Thr:32 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)

Speed.#1.........:  1043.8 kH/s (57.77ms) @ Accel:64 Loops:62 Thr:896 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)

Speed.#1.........:    2061 H/s (50.42ms) @ Accel:64 Loops:32 Thr:1024 Vec:1

Started: Tue May 19 13:47:05 2020
Stopped: Tue May 19 13:52:10 2020

(Sorry for my bad English)

Combinator + Mask

$
0
0
Hey guys!! First post here. I've been using hashcat on my GTX 1660TI and I've had a lot of fun. I have been working on stepping up my cracking game lately and I am getting tripped up right now.
I want to do a hybrid attack where I have 2 dictionaries, and I combine them. BUT I want to add 0000-9999 to the end. How would I go about doing that? The dictionaries are 47,xxx english words each. The password is 2 words and 0000-9999 at the end.
Help please? Thanks

Combinator

$
0
0
Hey guys!! I've been using hashcat on my GTX 1660TI and I've had a lot of fun. I have been working on stepping up my cracking game lately and I am getting tripped up right now.
I want to do a hybrid attack where I have 2 dictionaries, and I combine them. BUT I want to add 0000-9999 to the end of each iteration. How would I go about doing that? The first dictionary is 3 words long, and the second dictionary is 4 words long. The password is 2 words and 0000-9999 at the end.

hashcat -a 1 -m 0 hash.txt word1.txt word2.txt -k '$?d $?d'
this does not work.







Help please? Thanks

Multiple masks - repeated sequences

$
0
0
Hello

Maybe I should use maskprocessor and it's forum, but I use file with masks. My problem is: 
Let's say I know a letter of password, but I do not know position, so I create masks like:
A?u?u
?u?A?u
?u?u?A

How to avoid double-checking of some combinations? 
If password is ZZA, I must wait for the 3rd mask, which means that I check several times combination AAA. Is there a way to exclude duplicates? Or maybe it is done automatically?

Regards,

Brute-Force mask

$
0
0
I want to do a brute force attack and I know for sure that the password contains 5 numbers no more no less and 8 capital letter. I was wondering how I can make a mask that takes this parameter in action.

For exeample here are some passwords

MRG7PX4N56ET3
6XFVJ4R7EQG12
LA53AOF4G7T9F
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>