Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

How to crack an MD5(base64_encode(md5)) password?

$
0
0
Hi guys,
Please help me commands with hashcat to crack an MD5(base64_encode(md5)) passwords.
Thanks.

Hashes: 7 digests help me please

$
0
0
the read hash:

$rar5$16$f9bd1e480d8f587fc6af49efdf99954f$15$4b895e8d177d6bed74f2fef17b2dc864$8$11715247bdb6f27f
$rar5$16$f9bd1e480d8f587fc6af49efdf99954f$15$a9869d6240e151b9db953f8be917baae$8$11715247bdb6f27f
$rar5$16$f9bd1e480d8f587fc6af49efdf99954f$15$cf30ef6cb1708ca205e3522e05972566$8$11715247bdb6f27f
$rar5$16$f9bd1e480d8f587fc6af49efdf99954f$15$10aa1add4096ff26e753370a62f329ed$8$11715247bdb6f27f
$rar5$16$f9bd1e480d8f587fc6af49efdf99954f$15$9fa921a7a9dd284c08387d1fb1aa6051$8$11715247bdb6f27f
$rar5$16$f9bd1e480d8f587fc6af49efdf99954f$15$c6de3b65fb6a818bcfb93466ab43fb33$8$11715247bdb6f27f
$rar5$16$f9bd1e480d8f587fc6af49efdf99954f$15$4b9f3200ccb54487609320003d4889a3$8$11715247bdb6f27f


The following text in the command prompt:


C:\Users\Tony\Documents\hashcat\hashcat-6.2.5>hashcat.exe -a 0 -m 13000 mill2.txt rockyou.txt
hashcat (v6.2.5) starting

Unsupported AMD HIP runtime version '0.0.3240' detected! Falling back to OpenCL...

OpenCL API (OpenCL 2.1 AMD-APP (3240.6)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: AMD Radeon R9 200 Series, 2944/3072 MB (2393 MB allocatable), 28MCU

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 7 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Temperature abort trigger set to 90c

Initializing backend runtime for device #1. Please be patient...
C:\Users\Tony\Documents\hashcat\hashcat-6.2.5>


please help me

md5 Candidates.#1

$
0
0
Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: 5ede461c1909387e23e19b2434bdb720
Time.Started.....: Fri Dec 24 22:16:09 2021 (0 secs)
Time.Estimated...: Fri Dec 24 22:16:09 2021 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  1334.1 MH/s (0.16ms) @ Accel:1024 Loops:125 Thr:32 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 100000000/100000000 (100.00%)
Rejected.........: 0/100000000 (0.00%)
Restore.Point....: 100000/100000 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:875-1000 Iteration:0-125
Candidate.Engine.: Device Generator
Candidates.#1....: 46895749 -> 68874949 

WHY is my last candidate not 99999999???? I know my password but hashcat wont seem to find it because it starts with an 8 and hashcat's last candidate before it stops is 68874949   maybe im misunderstanding this idk some1 please help. any input or help would be greatly appreciated!

EAP-MD5 password extraction

$
0
0
I want to replace the ISP router with one of my choice. After a few network traces, I noticed that the WAN link between the router and ONU performs an 802.1X / EAP-MD5 identity challenge once an hour. I have a Cisco switch that can perform the supplicant authentication if I can recovery the password. The identity is in clear text, but the EAP-MD5 challenge and response is hashed. I found this link indicating that -m 4800 is appropriate to crack this. It seems that format is <response>:<challenge>:<id>. Unfortunately, I do not know the password length or keyspace. I am currently trying the following:

Code:
hashcat -m 4800 97e979ac7f1a3a8765646c4d2049de7e:c588689ad8b2a876416b528332cac2ac:02 -a 3 -i ?a?a?a?a?a?a?a?a?a?a?a?a?a?a

A few questions:

  1. The above link indicates that "eapid should be a 1-byte session identifier, however in many cases it's fixed to the default value 0x02". How can I verify if I need the session identifier or 02?
  2. I have multiple captures of this authentication. Assuming the password is the same, can these be combined in a way to speed up the crack, or will processing any single one be just as efficient?
    1. Code:
      # response:challenge:id97e979ac7f1a3a8765646c4d2049de7e:c588689ad8b2a876416b528332cac2ac:??418f853ba5cab7940d1b87768bcec4df:6440a9588d9f9e8f9cbe9fbfdc7eb4b0:??0fc219a188efdf6b78a3c9ec3bf3719a:fa5577ea377c7ecea162a5204959790d:??b2649c240becf48f05a4a08f96bb5705:88884925aca9a567843188d5aa7c6279:??7acbd6fc8b0ab254017d27355afdf3fa:a9354497cd8e915d6b5b7960aedb301a:??5ccaaa1156ff1c99b1ca56b478fae050:4fb9ce8e6a879a3d398d217e3775c68d:??66cb49a994309f3ce407fdb91c8b27f1:3793625f0c8dbc8d8172617278bc687d:??
  3. The packet captures have an "EAP-MD5 Extra Data" field. Looking at the given lengths it seems like padding, though I am not sure. Can this safely be ignored?

I am not sure if my approach is correct and would appreciate some comments. Thank you.
I can post the packet capture if desired.

.png   md5.png (Size: 6.34 KB / Downloads: 2)

Process hangs forever...Please be patient

$
0
0
Hi,
I am trying to run hashcat on a WPA captured handshake of my router for testing.
I am running in on win10, the latest build using this command:
hashcat.exe -m 22000 myRouter.hccapx  myRouter.dict

I get this message:

Successfully initialized NVIDIA CUDA library.

Failed to initialize NVIDIA RTC library.

* Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
            CUDA SDK Toolkit required for proper device support and utilization.
            Falling back to OpenCL runtime.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL API (OpenCL 3.0 CUDA 11.5.76) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #1: NVIDIA GeForce GTX 1080 Ti, 10432/11263 MB (2815 MB allocatable), 28MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 4 digests; 4 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Watchdog: Temperature abort trigger set to 90c

Initializing backend runtime for device #1. Please be patient...


It hangs forever after this.
Any help would be appreciated.
Thanks

Want buy 10x GPU server. Give me advice please

$
0
0
Hi. I want buy 10x GPU server. Can you give me advice?
1. What characteristic should the server have (RAM)?
2. Which video card should I choose?

I use MetaMask 26600 and Bitcoin/Litecoin wallet.dat 11300 algorithm

how to try every combination

$
0
0
hashcat.exe -a 3 -m 0 5ede461c1909387e23e19b2434bdb720 ?d?d?d?d?d?d?d?d

Candidates.#1....: 46849517 -> 68874949

hash cracked with aircrack-ng suite 83484919

if i run : hashcat.exe -a 3 -m 0 5ede461c1909387e23e19b2434bdb720 8?d?d?d?d?d?d?d

i get : Candidates.#1....: 82987027 -> 83936497

still not getting the hash correct ...im starting to get lost in syntex i been workin on this for over a week can someone please help me

also i am using gui but cli outputs same

Does LHR affect speed?

$
0
0
Is LHR slowing down the speed of Nvidia video cards?

Specify wordlist file format

$
0
0
Hi,

Hope this has not been asked before, at least I could not find an answer.
I have some wordlists from different leaks in the format "SHA1 Hash : PWD". The files are quite large, so using a simple python script to extract the pwd into a file is very slow.

Is there a way to tell hashcat the format of the wordlist and to only look at the characters after the ":"?

thanks

Help with Azure Win VM CPU-based cracking?

$
0
0
Hello,

I've got some fresh Win10 VMs in Azure that I'd like to do some CPU-based cracking with.  When I run hashcat.exe out of the box, I get the:

clGetPlatformIDs(): CL_PLATFORM_NOT_FOUND_KHR

And then I get the recommendation to install OpenCL Runtime for Intel Core and Intel Xeon Processors.  

I installed version 22.0.3663 (latest) and rebooted.  Now when I run hashcat against a hash, it runs for a few seconds and brings me right back to a command prompt.  In the application log, however, I get Application Error 1000, which states:

----
Faulting application name: hashcat.exe, version: 0.0.0.0, time stamp: 0x619a68ef
Faulting module name: KERNELBASE.dll, version: 10.0.19041.1348, time stamp: 0x76fcd692
Exception code: 0xc06d007e
Fault offset: 0x0000000000034f69
Faulting process id: 0xb78
Faulting application start time: 0x01d7fbaafaf17e71
Faulting application path: C:\Users\...\hashcat.exe
Faulting module path: C:\Windows\System32\KERNELBASE.dll
Report Id: a41dfd3e-4088-473b-995f-9e3d5ee97398
Faulting package full name:
Faulting package-relative application ID:

----

What's really grinding me about this is I've had it before when I did hashcat in Windows VMs using VMWare ESXi, but of course I didn't document the fix.

Any ideas?

Thanks,
RP

Does LHR affect speed?

$
0
0
Is LHR slowing down the speed of Nvidia video cards?

Help make a mask or rule

$
0
0
Passwords are only 15 characters long. This is generated passwords!!!
Example:
2SDbmEXiTQF886P
6SQzR86RfngQ9F2
CAx3JTXmUdBJ93W

small + large + numbers
a-z
A-Z
0-9

How to create a mask or a rule for these passwords?

Cracking encrypted veracrypt partition from windows laptop

$
0
0
Hello everyone,

I know there have been similar questions here, but unfortunately that doesn't help. I'm really starting to despair I have certainly spent more than 12 hours with it, but I can't get any further.

Here is my problem:

I encrypted my laptop's hard drive using Veracrypt's default settings. Now I want to find out the password with Hashcat. I followed these steps:

1. Encrypt the Windows system hard drive with the standard Veracrypt settings and an 6-digit password.
2. Start the laptop with a USB stick with K-a-l-i Linux Live
3. Open terminal in k-a-l-i an type "lsblk" to see all the partitions of my laptop. In my case "sda" is the harddisk with windows and "sda3" is about 237,8 GB, so this is the partition where windows is installed and the veracrypt encryption. I attached some screenshots to my post.
4. Open terminal in k-a-l-i and type the command "sudo dd if=/dev/sdb3 of=veracrypthash skip=31744  bs=512 count=1 conv=noerror,sync status=progress"
5. The password hash was extracted then in the file "veracrypthash"
6. Create a wordlist using "crunch" including the password of my veracrypt encrypted drive and name it "veracrypt-wordlist.txt"
7. Run hashcat with "hashcat -a 0 -w 4 -m 13722 veracrypthash veracrypt-wordlist.txt

Hashcat starts and tries all passwords. Even though the correct password is in the dictionary, Hashcat cannot find the password. What am I doing wrong?!

Here is what I did so far:
1. Experiment with different hashmodes using -m
2. Create an image of the harddisk using an forensic duplicator and then get the password hash (maybe something went wrong in the dd step, so thats my fear)
3. Yeah I know this is a hashcat forum, but it's also not working with truecrack.

The password in the wordlist is 100% correct, it's "301290" and working fine when I'm starting my laptop. I'm using hashcat version 6.0.0. I have a similar case at work where I have a PC whose hard drive was also encrypted with Veracrypt. My motivation is therefore very high to get the data.

It's a minor thing for sure, but I just have no explanation. It's also weird that the password hash looks Cyrptic in the text file. When I open the textfile in windows it says "$bitlocker...." at the beginnung. I also followed the instructions here but I was not successful --> https://linuxhint.com/get_data_encrypted_drive/

I really hope to find help here. If not here I really don't know what to do next.

I look forward to your tips.

.jpg   harddrives.jpg (Size: 369.11 KB / Downloads: 1)

.jpg   dd.jpg (Size: 94.95 KB / Downloads: 1)

why Hashcat v6.2.5 is slower than v5.1.0

$
0
0
Hi, there! Is it normal? Was it expected? v6.2.5 is slower than v5.1.0

Not just slower, but about 200 times slower! Of course, with my specific hardware/software/hash.
I am new to Hashcat. I'm using Windows and a 10-year-old laptop with an Intel Celeron CPU and an Intel GPU.
This CPU is a 3rd generation Intel processor, codename IvyBridge.
https://www.intel.com/content/www/us/en/...pencl.html

I was not able to use hashcat on Linux so far. Every time I got an "illegal hardware instruction" error.
MACs are synthetic (not real), for educational purposes only. Details are here

v5.1.0 took about 5 seconds.
Code:
hashcat64.exe  -D 1  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

v6.2.5 took about 16 minutes.
Code:
hashcat.exe  -D 1  -a 3  -m 22000  "WPA*01*ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031***"  "12345678"
  or
hashcat.exe  -D 1  --deprecated-check-disable  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

Most of the time of those 16 minutes I see this message on the screen: Initializing backend runtime for device #1. Please be patient...

-D 1  means use CPU, works for both versions of Hashcat
-D 2  means use GPU, doesn't work in my case for both versions
v6.2.5 complains: Device #2: Not enough allocatable device memory for this attack.
v5.1.0 complains: Device #2: Intel's OpenCL runtime (GPU only) is currently broken. No devices found/left.

But it is possible to use GPU with v5.1.0 using option -D 2 --force
v5.1.0 took about 5 seconds.
Code:
hashcat64.exe  -D 2  --force  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

info about detected OpenCL platforms/devices:
Code:
C:\hashcat-5.1.0>hashcat64.exe -I
hashcat (v5.1.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : Intel(R) Corporation
  Name    : Intel(R) OpenCL
  Version : OpenCL 1.2

  Device ID #1
    Type          : CPU
    Vendor ID      : 8
    Vendor        : Intel(R) Corporation
    Name          : Intel(R) Celeron(R) CPU 1005M @ 1.90GHz
    Version        : OpenCL 1.2 (Build 76427)
    Processor(s)  : 2
    Clock          : 1900
    Memory        : 4067/16270 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 3.0.1.10891

  Device ID #2
    Type          : GPU
    Vendor ID      : 8
    Vendor        : Intel(R) Corporation
    Name          : Intel(R) HD Graphics
    Version        : OpenCL 1.2
    Processor(s)  : 6
    Clock          : 1000
    Memory        : 324/1297 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 10.18.10.5161

Code:
C:\hashcat-6.2.5>hashcat.exe -I
hashcat (v6.2.5) starting in backend information mode

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: Intel(R) Corporation
  Name....: Intel(R) OpenCL
  Version.: OpenCL 1.2

  Backend Device ID #1
    Type...........: CPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz
    Version........: OpenCL 1.2 (Build 76427)
    Processor(s)...: 2
    Clock..........: 1900
    Memory.Total...: 16270 MB (limited to 2033 MB allocatable in one block)
    Memory.Free....: 8103 MB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 3.0.1.10891

  Backend Device ID #2
    Type...........: GPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) HD Graphics
    Version........: OpenCL 1.2
    Processor(s)...: 6
    Clock..........: 1000
    Memory.Total...: 1297 MB (limited to 162 MB allocatable in one block)
    Memory.Free....: 608 MB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 10.18.10.5161

No such file or directory

$
0
0
Hi, I'm a new hashcat user and I'm just attempting to set up the program and I ran into a issue where the terminal told me (mac user):
/Users/student/.local/share/hashcat/sessions/usage.pid: No such file or directory

/Users/student/.local/share/hashcat: No such file or directory


When I attempted to run: hashcat --help

Any help would be appreciated!

Build with two Nvidia RTX 3090

$
0
0
Hey everyone,

I am currently sitting on two RTX 3090 Flounders edition and looking to build a cracking rig.  I have been scouring the web to help guide me with a build but everything I find is outdated.  A buddy of mine who is really good with building pc's kind of shooed me away from buying a barebone server because he thinks its overkill.  I kind of agree seeing that all of the barebones servers I found that could hold at least two GPU's had a stupid amount of hot swappable bays etc.  I have been looking at the Intel Core i9 X series Extreme edition CPU but I am not sure if that will be enough. Any thoughts?  Budget isn't really a concern but we would like to use the two 3090's since we already have them. We would probably attempt to crack about 1800 passwords every three months or so if that helps.

What is recommended? -w 3 or -w 4 ???

$
0
0
-w 3 or -w 4
What is recommended?

3070ti Benchmark

$
0
0
Couldn't see any benchmarks for 3070ti so here's mine. Nvidia Driver 479.29, card is ASUS TUF 3070Ti OC.

Numbers look very close to non-Ti 3070.

Short bench:

Code:
hashcat (v6.2.5-88-g6d2d86583) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

Successfully initialized NVIDIA CUDA library.

Failed to initialize NVIDIA RTC library.

* Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
            CUDA SDK Toolkit required for proper device support and utilization.
            Falling back to OpenCL runtime.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL API (OpenCL 3.0 CUDA 11.5.125) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #1: NVIDIA GeForce RTX 3070 Ti, 7360/8191 MB (2047 MB allocatable), 48MCU

OpenCL API (OpenCL 1.2 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #2: AMD Ryzen 9 5900X 12-Core Processor, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 43319.6 MH/s (18.44ms) @ Accel:512 Loops:1024 Thr:32 Vec:8

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 13435.3 MH/s (59.74ms) @ Accel:128 Loops:1024 Thr:128 Vec:1

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  5807.8 MH/s (69.15ms) @ Accel:32 Loops:1024 Thr:256 Vec:1

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  1713.1 MH/s (29.23ms) @ Accel:64 Loops:64 Thr:256 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  675.4 kH/s (71.57ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 76182.5 MH/s (10.38ms) @ Accel:512 Loops:1024 Thr:32 Vec:8

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 40699.6 MH/s (19.61ms) @ Accel:512 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 40624.1 MH/s (19.64ms) @ Accel:128 Loops:1024 Thr:128 Vec:2

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  3060.2 MH/s (32.74ms) @ Accel:64 Loops:128 Thr:256 Vec:1

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  1664.9 MH/s (60.28ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 17041.0 kH/s (39.89ms) @ Accel:64 Loops:1000 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    59059 H/s (67.33ms) @ Accel:8 Loops:32 Thr:11 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  306.9 kH/s (84.60ms) @ Accel:4096 Loops:512 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  912.7 MH/s (55.00ms) @ Accel:256 Loops:128 Thr:32 Vec:1

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  898.5 MH/s (55.86ms) @ Accel:128 Loops:256 Thr:32 Vec:1

---------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1) [Iterations: 23999]
---------------------------------------------------------------

Speed.#1.........:  115.1 kH/s (70.84ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

---------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2) [Iterations: 12899]
---------------------------------------------------------------

Speed.#1.........:    66199 H/s (56.57ms) @ Accel:4 Loops:1024 Thr:256 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  818.0 kH/s (46.53ms) @ Accel:16 Loops:255 Thr:256 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  720.0 kH/s (65.60ms) @ Accel:16 Loops:4096 Thr:256 Vec:1

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    94430 H/s (64.56ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    73310 H/s (81.01ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------

Speed.#1.........:  510.1 kH/s (88.37ms) @ Accel:32 Loops:256 Thr:256 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:    85949 H/s (95.17ms) @ Accel:32 Loops:512 Thr:256 Vec:1

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  4563.5 kH/s (54.26ms) @ Accel:64 Loops:249 Thr:256 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    8905 H/s (56.25ms) @ Accel:32 Loops:256 Thr:256 Vec:1

Started: Thu Jan 06 09:08:41 2022

                                 
Stopped: Thu Jan 06 09:12:01 2022



Full bench at:

https://pastebin.com/irEiCYfF

mp64 Print hex as string

$
0
0
Command
mp64 --hex-charset -1 ab3654ee ?1?1?1?1

output:
Tююю
юллл
...

How to print like that 
36eeab54

Separator unmatched

$
0
0
Good morning, below is the issue I have been having and can't seem to figure it out.

I have followed the directions in this YouTube video https://www.youtube.com/watch?v=J8A8rKFZW-M&t=526s

I searched posts on here for an answer and the only error I found was that I using -m 2500 instead of -m 22000

Any ideas would be greatly appreciated.

Thank you


C:\hashcat-6.2.5>hashcat.exe -m 22000 -a3 wpa2.hccapx ?d?d?d?d?d?d?d?d?d
hashcat (v6.2.5) starting

Successfully initialized NVIDIA CUDA library.

Failed to initialize NVIDIA RTC library.

* Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
            CUDA SDK Toolkit required for proper device support and utilization.
            Falling back to OpenCL runtime.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL API (OpenCL 1.2 CUDA 11.1.114) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #1: GeForce RTX 2070 with Max-Q Design, 7168/8192 MB (2048 MB allocatable), 36MCU

OpenCL API (OpenCL 2.1 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #2: Intel(R) UHD Graphics, 13024/26135 MB (2047 MB allocatable), 24MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashfile 'wpa2.hccapx' on line 1 (HCPX♦): Separator unmatched
Hashfile 'wpa2.hccapx' on line 2 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 3 (ä╚Ƶ¼ì=E1│⌡ƒ╩%╗9◄Xzσ╚╡▼░[7┴): Separator unmatched
∩±Zif┘╦ktcÇ↓y): Separator unmatchedc┐♫òíFd‼¬╔
Hashfile 'wpa2.hccapx' on line 5 (): Separator unmatched
∩±Zif┘╦ktcÇ↓): Separator unmatchedφc┐♫òíFd‼¬╔
Hashfile 'wpa2.hccapx' on line 7 (`U→φ(♀⌐╗▐í-]K░ÿ►E┤Ü↕î7y┌t¥←─_ÿ↕): Separator unmatched
Hashfile 'wpa2.hccapx' on line 8 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 9 (`U→φ(♀⌐╗▐í-]K░ÿ►E┤Ü↕î7y┌t¥←─_ÿ↕): Separator unmatched
Hashfile 'wpa2.hccapx' on line 10 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 11 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 12 (): Separator unmatched
No hashes loaded.

Started: Fri Jan 07 09:12:39 2022
Stopped: Fri Jan 07 09:12:41 2022

.png   hashcat errors.PNG (Size: 67.01 KB / Downloads: 1)
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>