Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

CrunchCat (Crunch + HashCat)

$
0
0
Hi all,

I created a small DOS interface for Crunch and HashCat and it works pretty well !


Do you think my main command line could be improved ?
Code:
crunch_win %pass% abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 | hashcat64 -m %mode% --potfile-disable -o output.txt "%hash%"

Is there an option to stop the command once the password has been found ?
Because dear me, he continues to test combinations (this is not the case in the video).

Simple Dictionary Test

$
0
0
Hi,

I'm trying out a simple dictionary attack test. I have an Ethereum wallet I just created with Mist. I used that John the ripper python script to get the hash and put it in hash3.txt. I have the password followed by a newline in guesses.txt.  I run this command:

Code:
hashcat -m 15700 hash3.txt guesses.txt

And it appears to load the dictionary but doesn't seem to succeed. Does anyone have any suggestions?

Code:
hashcat (v5.1.0) starting...

OpenCL Platform #1: Apple
=========================
* Device #1: Intel(R) Core(TM) i9-9980HK CPU @ 2.40GHz, skipped.
* Device #2: Intel(R) UHD Graphics 630, 384/1536 MB allocatable, 24MCU
* Device #3: AMD Radeon Pro 5500M Compute Engine, 1020/4080 MB allocatable, 24MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

* Device #2: Skipping unstable hash-mode 15700 for this device.
            You can use --force to override, but do not report related errors.
* Device #3: Skipping unstable hash-mode 15700 for this device.
            You can use --force to override, but do not report related errors.
Dictionary cache hit:
* Filename..: guesses.txt
* Passwords.: 1
* Bytes.....: 11
* Keyspace..: 1

Session..........: hashcat                     
Status...........: Exhausted
Hash.Type........: Ethereum Wallet, SCRYPT
Hash.Target......: $ethereum$s*262144*8*1*68d970bdfa9f074c516862b7eaa9...cffa62
Time.Started.....: Tue May 19 22:09:10 2020 (0 secs)
Time.Estimated...: Tue May 19 22:09:10 2020 (0 secs)
Guess.Base.......: File (guesses.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#*.........:        0 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0/1 (0.00%)
Rejected.........: 0/0 (0.00%)
Restore.Point....: 0/1 (0.00%)

Started: Tue May 19 22:09:10 2020
Stopped: Tue May 19 22:09:11 2020

[color=#333333][size=small][font=Tahoma, Verdana, Arial, sans-serif]
[/font][/size][/color]

AMD cpu

$
0
0
Hashcat doesn't detect my amd ryzen 5 1600 cpu

How to instead of Abort, slow down?

$
0
0
Earlier, when GPU temp reached threshold limit, hashcat would slow down so that GPU wouldn't overheat, yet it could still crack, but now only thing it does it Aborts, is there any way to slow down instead of aborting?

Hashcat not recognizing my GPU

$
0
0
I am running debian with the the latest driver for my graphics card available. Hashcat doesn't seem to detect my card or use CUDA when it runs. Any advice?

Code:
$ nvidia-smi
Thu May 21 22:07:32 2020     
+-----------------------------------------------------------------------------+
| NVIDIA-SMI 440.82      Driver Version: 440.82      CUDA Version: 10.2    |
|-------------------------------+----------------------+----------------------+
| GPU  Name        Persistence-M| Bus-Id        Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf  Pwr:Usage/Cap|        Memory-Usage | GPU-Util  Compute M. |
|===============================+======================+======================|
|  0  GeForce GTX 1080    On  | 00000000:07:00.0  On |                  N/A |
| 38%  57C    P0    42W / 180W |    395MiB /  8116MiB |      0%      Default |
+-------------------------------+----------------------+----------------------+


Code:
$ hashcat -b
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-AMD Ryzen 5 2600 Six-Core Processor, 4096/13984 MB allocatable, 12MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

markov mode

$
0
0
Hello. Until recently, I used JTR. Now I decided to try hashcat and I don’t understand how to run it in "markov" mode.
In JTR, I generated the stats dictionary from wordlist. In the config of John, I prescribe the path to the generated stats file
. And start the john command:
Code:
john --format=Raw-MD5 --markov:265:0:0:10 hash.txt
Changing the first number in after "markov:", I change the level of generation of the Markov chain. The bigger it is, the more it opens hashes. The last number in markov is the length of the search password.
For hashcat, I created the hcstat2 file according to this instruction https://hashcat.net/wiki/doku.php?id=has...hcstat2gen
How to use this file similar to JTR, those. so that you can specify the level of markov and the length of the password you are looking for?

Problems decrypting hash from 128bit RC4 PDF

$
0
0
Hi,

New user here, unfortunately, I need some help.  

I've been trying to decrypt a PDF document which is a corp document sent to me.  I have the password, but this activity is for demonstration purposes.  I want to demonstrate the issues with password protecting/encrypting PDF.

I've used PDF2John to generate my hash before running it through Hashcat.  Unfortunately, I'm receiving the error message Token Length Exception when attempting the process.

My command is as follows
hashcat64.exe -a 3 -m 10500 -d 1 -o out.txt --outfile-format=14 hash.txt

As my hash starts $pdf$2*3*128*  I'm pretty confident I've got the correct hash mode.
I've used peepdf to check the encryption, it confirms it as;
Code:
Encrypted: True (RC4 128 bits)

I've also tested the process on an additional encrypted PDF file I generated using current Word using the following command, and it worked.
Code:
hashcat64.exe -a 3 -m 10500 -d 1 -o out.txt --outfile-format=14 hash2.txt

I've compared my hash to other examples I've found, and I believe my issue is something to do with the length and structure.
My redacted hash looks like this;

Code:
$pdf$2*3*128*-36*1*0**32*xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx*32*xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx

This seems short and also the element values (I think) are 32 rather than 16???? Not sure why

While attempting to resolve this, I've also built the latest jumbo JTR under The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and Cygwin, PDF2John still spits out the same hash value.

I'm a beyond my understanding of what I might be doing wrong or how to correct this with Hashcat.

Thanks for the help

N00b can't get hashcat.exe file with extract error from Keka on MacOS

$
0
0
Hello esteemed hashcat experts,

Writing to you today with the hope of unecrypting my encrypted iPhone backup on iTunes. I know I COULD just start over, but ... I miss my pictures. I have done lots of research on this, but getting stuck on a super basic step here.

Have downloaded current hashcat binaries + sources to my 2015 Macbook running macOS Sierra 10.12.6. Moved the hashcat binaries + sources into my documents folder. I know the next step is to extract the hashcat-5.1.0 to get the hashcat.exe file, but I am getting a failed error from Keka (Error code 2 using "p7zip"), which is my replacement for using 7-zip (not available on MacOS). I'm guessing I'm either having an error with Keka or need to use a separate extraction program.

Promised you I searched all the forums for this, but was getting a lot of overlap with error running actual hashcat, which is a step behind where I am. All the YouTube videos just drag-and-drop and it seems to work for them!

Any help MUCH appreciated.

Jetson TX1 and Jetson TX2

$
0
0
I am trying to solve the problem of running Hashcat on the Jetson TX1 and Jetson TX2. I have seen people conducting benchmark test on the Jetson TX2 on YouTube using CUDA and not OpenCL. I know this can be done. There are plenty of people that shows them doing it but doesn't state how. 

  • Please do not provide me any solutions that shown to work on the Jetson Nano. They don't seem to work on the Jetson TX.
  • Please do not provide me any solutions that works for NVIDIA. The Jetson TX is a complete platform and not just a video card and those solutions don't work.
  • Please do not provide me with OpenCL solutions. This will take me down a deadend path. There is plenty of online comment stating that OpenCL will not work on the Jetson TX. 

The problem is OpenCL. OpenCL will not work on the Jetson TX1 and Jetson TX2 but CUDA will work. The problem I am having is to get Hashcat to use CUDA and not rely on OpenCL. When I run the following command, I get the following error. 

Command:  ./hashcat --benchmark --backend-ignore-opencl --optimized-kernel-enable

Error:
          cuLinkAddData(): a PTX JIT compilation failed

          * Device #1: Kernel /home/arrow/hashcat/OpenCL/shared.cl link failed. Error Log:

          ptxas application ptx input, line 9; fatal  : Unsupported .version 6.5; current version is '6.3'
          ptxas fatal  : Ptx assembly aborted due to errors

          * Device #1: Kernel /home/arrow/hashcat/OpenCL/shared.cl build failed.



I know I am close but I do need help. 

I am running:

  • CUDA API (CUDA 10.0)
  • uname - a: Linux Jetson-TX2 4.9.140-tegra #1 SMP PREEMPT Thu Jul 18 05:22:51 PDT 2019 aarch64 aarch64 aarch64 GNU/Linux
  • hashcat (v5.1.0-1789-gc7da6357)
Please let me know if you have questions that can help you assist me.

OpenCL errors with my RX 2500

$
0
0
Im testing hashcat at home and found that in both linux and window s I get this error:

Code:
Initializing OpenCL runtime for device #1...warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

D:\instaladores\wifi and crack\hashcat-5.1.0\.\OpenCL\comgr-0af9f5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
__kernel void m02500_aux3 (KERN_ATTR_TMPS_ESALT (wpa_pbkdf2_tmp_t, wpa_eapol_t))

Initializing OpenCL runtime for device #1...warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
warning: <unknown>:0:0: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

D:\instaladores\wifi and crack\hashcat-5.1.0\.\OpenCL\comgr-0af9f5\input\CompileCLSource:1016:15: warning: loop not unrolled: the optimizer was unable to perform the requested transformation; the transformation might be disabled or specified as part of an unsupported transformation ordering
__kernel void m02500_aux3 (KERN_ATTR_TMPS_ESALT (wpa_pbkdf2_tmp_t, wpa_eapol_t))


I tried to install it from official repo in Mint (I think it is an old versio, 4 or something) and I get thisÑ

Code:
OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx1012, 3250/4080 MB allocatable, 11MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Password length minimum: 8
Password length maximum: 63

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled.

Initializing device kernels and memory...clCreateCommandQueue(): CL_OUT_OF_HOST_MEMORY

Tested 5.1 in Windows, with an Nvidia 980 and i works. Any way to solve this problem?

On-the-fly loading of gz wordlists

$
0
0
Quote:* changes v5.1.0 -> v6.0.0
(...)
- Support on-the-fly loading of compressed wordlists in zip and gzip format
Seen in hashcat beta 1803.

Just tried with a gz file:

Code:
$ wc -l  dic*
314'265 dic.gz
19'487'556 dic

Hashcat sees:
Code:
Dictionary cache built:
* Filename..: dic.gz
* Passwords.: 314266
* Keyspace..: 205218

Progress.........: 205218/205218 (100.00%)


Looks like the file has not been unzipped?

Thanks.

Can someone help me find an invate code?

$
0
0
Hello guys i just watn to ask can someone of you help me get a gamesense.pub (skeet.cc) invate code? Its a CS:GO cheat just if you know someone or if you know a possible way please help me out.

Thanks.

Combinator + Mask

$
0
0
Hey guys!! First post here. I've been using hashcat on my GTX 1660TI and I've had a lot of fun. I have been working on stepping up my cracking game lately and I am getting tripped up right now.
I want to do a hybrid attack where I have 2 dictionaries, and I combine them. BUT I want to add 0000-9999 to the end. How would I go about doing that? The dictionaries are 47,xxx english words each. The password is 2 words and 0000-9999 at the end.
Help please? Thanks

stdout speed between hashcat-cli64.exe V2.0 and hashcat64 v5.1.0

$
0
0
I have been learning how rules modify password candidates in hashcat and have found using --stdout to a text file very useful.

I have noticed a significant difference in speed between hashcat-cli64.exe V2.0 and hashcat64 v5.1.0. but not in the way I expected.

For speed testing purposes I used a 118MB rule file and a single password candidate to modify.

A sample (not all) of the batch commands I used.

hashcat-cli64.exe V2.0
hashcat-cli64.exe -r TestRules.rule TestPass.txt --stdout >> TestOutput.txt
hashcat-cli64.exe -n 64 -r TestRules.rule TestPass.txt --stdout >> TestOutput.txt

hashcat64 v5.1.0
hashcat64 -r TestRules.rule TestPass.txt --stdout >> TestOutput.txt
hashcat64 -D 1 -r TestRules.rule TestPass.txt --stdout >> TestOutput.txt
hashcat64 -w 3 -r TestRules.rule TestPass.txt --stdout >> TestOutput.txt

I tried combinations of -w (hashcat64 v5.1.0.) and -n (hashcat-cli64.exe V2.0), or none at all, in my batch scripts with little to no effect.

Every time both output files were almost identical except for 10 - 20 lines out of approx 18921740 lines so the output is not significantly different which would have otherwise explained it.

The speed difference is huge:

hashcat-cli64.exe V2.0 - generally takes approx 70 seconds

hashcat64 v5.1.0 - generally takes approx 420 seconds


My system:

No GPU hashcat would be interested in so I use CPU option.
Win7 64bit Sp1 and all updates.

Could someone please let me know if I am using the wrong commands or if hashcat64 v5.1.0 is supposed to take longer for some technical reason, perhaps better validity checking etc?

Thank you

two word lists and a rule

$
0
0
Hi,

Does anyone know if you can use two dictionary files along with a rule? i know with the dictionary attack you can only specify 2 lists with no rule option.

What is the speed of Hashcat for cracking wallet.dat using GPU?

$
0
0
I have a password protected Bitcoin wallet.dat file but I've lost the password. It doesn't have much BTC but I'd like it back if possible.

I apologise if these questions are simplistic and naive. I hope that someone knowledgable can answer them.

This post (https://hashcat.net/forum/thread-8878-po...l#pid47135) says that "Bitcoin wallets are a very slow hash..." In the table, the hash is shows as 4005 H/second on a GPU 1070.

So, to clarify, are we saying that - more or less - a 1070 or equivalent can check the hashes of 4,000 unique passwords per second?

So presumably, if my math is correct, that's:

240,000 hashes per minute.
14,400,000 hashes per hour.
345,600,000 per day.

Is it possible to extrapolate in such a way? Or would there be factor(s) which means this procedure is inaccurate?

My password would have been something like a word (with first letter a capital), two or three numbers, then one or two punctuation symbols. An example (I am making this up) would be: Frog66!!

Presumably a decent wordlist would have this type of password.

But I am curious to know if my assumption that 0.345 billion hashes per day is a valid calculation assuming one 1070 GPU? Or am I missing something?

By comparison, a video on YT with a 1060 deployed 1150 H/s.

The other thing I don't know is whether the password format of the wallet.dat is dependent on the software used. For example, if someone password protects their wallet.dat using Electrum, could that be a different method compared to, say, password protecting their wallet.dat with MultiBit or Wasabi? Or is it all the same to Hashcat (as type 11300)?

Thank you.

Whats up with this hardware

$
0
0
Hello all

I am a newbie to the hashcat world. I am trying to understand what gives the hashcat application the grunt it needs to crack faster. I have tested a simple brute force on 3 different systems. Going by the specs, the estimated time does not make sense.

See attached pictures.

.jpg   acer.jpg (Size: 26.4 KB / Downloads: 3)

.jpg   Xeon.jpg (Size: 422.35 KB / Downloads: 3)

.jpg   X1.jpg (Size: 213.69 KB / Downloads: 3)

Ryzen 9 3900X vs Core i9-9900K

$
0
0
Hi,

For a CPU bassed attack (nothing specific) which would be better Ryzen 9 3900X or Core i9-9900K, or at least if you were going to purchase which would you go with, no caveats.

Hashcat isn't using GPU

$
0
0
Hashcat v 5.1.0
windows 8.1
GPU AMD Radeon HD 7670M
Driver: Radeon Software Crimson Edition Beta v 16.2.1 Beta (latest and supported by hashcat as stated here: AMD GPUs on Windows require "AMD Radeon Software Crimson Edition" (15.12 or later)

I have attached screen shot of command hashcat64.exe -I here, in the screenshot as you can see that there are two platforms and under devices why does it show CPU on both platform but not my GPU. I don't know what's going on. I am a beginner. I wanted to use GPU to fast crack the wpa/wpa2 capture file but hashcat isn't using my GPU.

I clean installed the current driver after removing the previous driver with DDU in safe mode.

I want to know where the problem lies and how to fix it.

.png   Openclinfo.PNG (Size: 14.3 KB / Downloads: 3)

Make a word list with hashcat

$
0
0
Hello dear friends
Is it possible to generate a 62-character word list (consisting of the letters 1.3.e.f) with hasccat?

Forgive me if I can't speak English properly
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>