Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

Hashcat efficiency degradation through time - Django (PBKDF2-SHA256)

$
0
0
Recently I have arrived into a strange scenario where I have acquired "Django (PBKDF2-SHA256)" hashes. Whenever I start the process of breaking these hashes, efficiency degradation happens throughout time.

For example, when I start the process, Hashcat's status shows 540.5 kH/s.
However, after roughly 33 minutes into the hash breaking process, efficiency degrades to 43761 H/s.

Is this expected?
Why isn't this behavior apparent when breaking MD5, NTLM or NTLMv2 hashes?

Half Handshake Tools?

$
0
0
Hi, I have been using bettercap and have managed to capture a few half handshakes. The problem I am having is that none of the tools I find (github repos like "WPA2-HalfHandshake-Crack", "halfhandshaker", etc) for generating or cracking these half handshakes work . The only one that has actually generated a hash has been cap2hccapx.bin. Regarding this, I have a few questions:

1. Is there a more reliable tool that can actually parse these pcaps/caps/pcapng properly and generate the hashes from half handshakes besides cap2hccapx.bin?

2. Is there any way to convert the hccapx hashes generated to mode 22000?

3. Does airodump-ng or hcxdumptool capture and store half handshakes?

4. Is it safe to assume that if a device is constantly giving half handshakes, that the underlying PSK it is trying to authenticate with is wrong?

How to tell if ZIP is compressed or not?

$
0
0
Hi,

I used zip2john yesterday to get the hash for a ZIP file. It turned out to be a PKZIP format file. As far as I can tell, Hashcat currently supports this format, yes? I am uncertain because I came across some discussions about this format specifically that left me with the impression that PKZIP is may not be fully supported. Those must have been old forum threads. Or was this in relation to data size limit? There are current discussions in the forums and on GitHub, pointing out that the hash size that Hashcat can handle are limited.

I did get the hash I needed using zip2john. Once I had the hash I was able to brute force it in 3 seconds using Hashcat. But I had to decide between what mode to specify, 17200 for compressed or 17210 for uncompressed. I think my ZIP file was compressed, so it returned some messages about "signature unmatched" (if memory serves me) for one or the other. Once I tried the other mode, it worked like a charm. So my question is, how do you know if a ZIP is compressed or not? How do you decide between 17200 and 17210?

zip2john outputs this first line:
Code:
ver 1.0 FileName.zip/FileName/FileName.zip PKZIP Encr: cmplen=199, decmplen=187, crc=77ED3C74

What is this? What do I see here? Specifically, what is "cmplen" and "decmplen" in English? I have searched the web for a while and not found any indication of what this means, other than that it indicates some kind of properties of the file and that "cmplen" is 0 for when the program fails to extract the hash. I suppose "Encr" stands for "encryption"? Can this string tell me if my ZIP file is compressed or not? That would be very useful then so I know how to use Hashcat with it.

The CRC in the output did not match the CRC of the ZIP file when I check it myself. What does this mean then?

SQL 2012 Hashes with Salt

$
0
0
We have a software package that uses SQL 2012.  In one of the tables I can see all of the user logins.  There is a password column and a salt column.  Of course the password is hashed.  Maybe wrongfully, but I would assume I can't just can't crack the hash in its current form.

What is the proper way to extract these hashes/salts to run through hashcat?

Wrong stdout output for combination method (-w 4)

$
0
0
Hashcat.exe -D 1 --stdout -w 4 -j "c" -k "u" "first.txt" "second.txt"  output only first file without combination

Status: Exhausted when exact password is supplied

$
0
0
Hi all,

Just wanted to run this past you to see if I am missing something here. I am trying to "hack" my own WiFi just to establish a workable baseline process.

First, I am collecting come hashes

Code:
sudo hcxdumptool -i wlan0 -o pmkid-dump --active_beacon --enable_status=15

Then I convert them to hashcat format
Code:
hcxpcapngtool pmkid-dump -o pmkid-only -E wordlist

And after that I run hashcat with only 1 character brute-force mask, specifying the rest of the password verbatim (assume the actual password is myAwesomePASS1):

Code:
hashcat -m 22000 pmkid-only -a 3 myAwesomePASS\?d

Yet hashcat output is:

Code:
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: WPA-PBKDF2-PMKID+EAPOL
Hash.Target......: pmkid-only
Time.Started.....: Thu Jan 13 10:38:31 2022 (0 secs)
Time.Estimated...: Thu Jan 13 10:38:31 2022 (0 secs)
Guess.Mask.......: myAwesomePASS?d [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#2.........:      21 H/s (0.05ms) @ Accel:8 Loops:2 Thr:512 Vec:1
Recovered........: 3/5 (60.00%) Digests, 1/2 (50.00%) Salts
Progress.........: 20/20 (100.00%)
Rejected.........: 0/20 (0.00%)
Restore.Point....: 10/10 (100.00%)
Restore.Sub.#2...: Salt:1 Amplifier:0-1 Iteration:1-3
Candidates.#2....: myAwesomePASS1 -> myAwesomePASS5

Any pointers? Thanks!

Combipow doesn't add single characters between words

$
0
0
Hello,

I'm trying to create a wordlist to crack a gpg file on johntheripper. I know the different words it is composed but not the order.

I have a wordlist with the following words:


Code:
word1
word2
word3
.
!

It never adds the . or the ! between words. I will get word1! or word2word3. but not word2.word3

Kind regards

Mask only working partially

$
0
0
Heya all,

I have this hash

Code:
WPA*01*44da7fcbc0465ea5a5938f5d9c695253*9aded09afa5f*b4e1eb20d94c*544553545f4150***

For which the password is asdfPWD1

When I run the following hashcat, it finds it OK:
Code:
hashcat -m 22000 pmkid-only -a 3 "asdfPWD1"

However, if I replace the last three capital letters with a ?u?u?u mask, it fails to find it:

Code:
hashcat -m 22000 pmkid-only -a 3 "asdf?u?u?u1"

...

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: WPA-PBKDF2-PMKID+EAPOL
Hash.Target......: pmkid-only
Time.Started.....: Thu Jan 13 15:27:17 2022 (5 secs)
Time.Estimated...: Thu Jan 13 15:27:22 2022 (0 secs)
Guess.Mask.......: asdf?u?u?u1 [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#2.........:    3399 H/s (2.01ms) @ Accel:2 Loops:2 Thr:512 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 17576/17576 (100.00%)
Rejected.........: 0/17576 (0.00%)
Restore.Point....: 17576/17576 (100.00%)
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#2....: asdfANA1 -> asdfXQJ1

Changing the mask to asdfP?u?u1 works just fine, as well as asd?l?u?uD1. Is there something wrong with my syntax or is it a bug?

Unable to crack a simple fake password with dictionary and dive.rule

$
0
0
I'm learning how to use hashcat, I more or less understand how brute force attacks works, but I'm still struggling with the dictionary and rules attacks. 


So I created a md5 hash e7624f83b5aa81ca40b1a4d40b2288ae from the fake password "JohnSmith" ( without the quotes ) for testing.

Then I created a dictionary personal.dict with the words:

Code:
John
Smith

Then I tried to "crack" the hash with that dictionary and the dive.rule but hashcat finished without finding the password. I know I must be doing something wrong, but I can't find what.

Code:
hashcat -w 3 -m 0 -a 0 -r ./rules/dive.rule e7624f83b5aa81ca40b1a4d40b2288ae  ./dict/personal.dict



Code:
Session..........: hashcat                               
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: e7624f83b5aa81ca40b1a4d40b2288ae
Time.Started.....: Thu Jan 13 19:49:23 2022 (0 secs)
Time.Estimated...: Thu Jan 13 19:49:23 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (./dict/personal.dict)
Guess.Mod........: Rules (rules/dive.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  907.9 kH/s (0.47ms) @ Accel:256 Loops:256 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 198172/198172 (100.00%)
Rejected.........: 0/198172 (0.00%)
Restore.Point....: 2/2 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:99072-99086 Iteration:0-256
Candidate.Engine.: Device Generator
Candidates.#1....: John.g -> Sm8ithSm8ith
Hardware.Mon.#1..: Temp: 42c Util: 47% Core:1740MHz Mem:5000MHz Bus:4


Update:
I just tried with best64.rule and combinator.rule and it doesn't find anything.  

For what I understand any of those rule sets should include one rule that put two words of the dictionary one after the other, shouldn't they?.

Is Hashcat GUI Toolkit safe?

6 * 3080 RTX Grando RM Comino Benchmarks

$
0
0
hashcat (v6.2.4) starting in benchmark mode

AMD Ryzen Threadripper PRO 3975WX 
128GB DDR4 3200MHz 
6x RTX 3080

CUDA API (CUDA 11.5)
====================
* Device #1: NVIDIA GeForce RTX 3080, 9106/10239 MB, 68MCU
* Device #2: NVIDIA GeForce RTX 3080, 9106/10239 MB, 68MCU
* Device #3: NVIDIA GeForce RTX 3080, 9106/10239 MB, 68MCU
* Device #4: NVIDIA GeForce RTX 3080, 9106/10239 MB, 68MCU
* Device #5: NVIDIA GeForce RTX 3080, 9106/10239 MB, 68MCU
* Device #6: NVIDIA GeForce RTX 3080, 9106/10239 MB, 68MCU

OpenCL API (OpenCL 3.0 CUDA 11.5.121) - Platform #1 [NVIDIA Corporation]
========================================================================

* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 60768.0 MH/s (74.44ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#2.........: 60353.7 MH/s (75.00ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#3.........: 60178.0 MH/s (75.18ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#4.........: 56478.9 MH/s (80.09ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#5.........: 59804.1 MH/s (75.67ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#6.........: 60480.4 MH/s (74.87ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#*.........:  358.1 GH/s

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 19230.9 MH/s (59.00ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#2.........: 19025.4 MH/s (59.67ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#3.........: 19041.3 MH/s (59.60ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#4.........: 17908.7 MH/s (63.37ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#5.........: 18907.1 MH/s (60.03ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#6.........: 19136.8 MH/s (59.35ms) @ Accel:32 Loops:1024 Thr:512 Vec:1
Speed.#*.........:  113.3 GH/s

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  8295.6 MH/s (68.47ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#2.........:  8251.8 MH/s (68.90ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#3.........:  8223.3 MH/s (69.09ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#4.........:  7694.0 MH/s (73.85ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#5.........:  8164.9 MH/s (69.59ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#6.........:  8255.2 MH/s (68.87ms) @ Accel:16 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 48884.6 MH/s

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  2777.7 MH/s (51.08ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#2.........:  2759.6 MH/s (51.48ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#3.........:  2746.9 MH/s (51.68ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#4.........:  2588.2 MH/s (54.84ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#5.........:  2731.8 MH/s (51.96ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#6.........:  2762.8 MH/s (51.42ms) @ Accel:16 Loops:512 Thr:256 Vec:1
Speed.#*.........: 16367.0 MH/s

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  971.2 kH/s (70.97ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........:  962.8 kH/s (71.67ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........:  959.1 kH/s (71.92ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........:  884.5 kH/s (76.93ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#5.........:  956.6 kH/s (72.06ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#6.........:  968.6 kH/s (71.25ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........:  5702.9 kH/s

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:  109.5 GH/s (41.10ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#2.........:  108.8 GH/s (41.39ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#3.........:  108.4 GH/s (41.53ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#4.........:  101.9 GH/s (44.15ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#5.........:  108.1 GH/s (41.64ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#6.........:  109.2 GH/s (41.27ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#*.........:  645.8 GH/s

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 57659.4 MH/s (39.20ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 57245.5 MH/s (39.54ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#3.........: 57218.3 MH/s (39.52ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#4.........: 53752.4 MH/s (42.07ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#5.........: 56835.8 MH/s (39.78ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#6.........: 57308.2 MH/s (39.51ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  340.0 GH/s

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 59765.8 MH/s (75.23ms) @ Accel:256 Loops:512 Thr:512 Vec:2
Speed.#2.........: 59433.3 MH/s (75.73ms) @ Accel:256 Loops:512 Thr:512 Vec:2
Speed.#3.........: 59190.0 MH/s (75.99ms) @ Accel:256 Loops:512 Thr:512 Vec:2
Speed.#4.........: 55096.7 MH/s (81.54ms) @ Accel:256 Loops:512 Thr:512 Vec:2
Speed.#5.........: 58805.7 MH/s (76.49ms) @ Accel:256 Loops:512 Thr:512 Vec:2
Speed.#6.........: 60081.2 MH/s (74.89ms) @ Accel:256 Loops:512 Thr:512 Vec:2
Speed.#*.........:  352.4 GH/s

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  4305.6 MH/s (65.98ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........:  4277.5 MH/s (66.46ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........:  4258.6 MH/s (66.71ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........:  4024.4 MH/s (70.62ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#5.........:  4233.8 MH/s (67.10ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#6.........:  4317.4 MH/s (65.80ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........: 25417.3 MH/s

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  2364.4 MH/s (60.03ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  2345.9 MH/s (60.56ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#3.........:  2342.3 MH/s (60.61ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#4.........:  2202.2 MH/s (64.46ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#5.........:  2327.6 MH/s (61.00ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#6.........:  2353.9 MH/s (60.37ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 13936.3 MH/s

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 24125.3 kH/s (78.75ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........: 24091.5 kH/s (78.98ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#3.........: 22934.5 kH/s (79.98ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#4.........: 22384.0 kH/s (84.55ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#5.........: 23830.4 kH/s (79.82ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#6.........: 24085.2 kH/s (78.89ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#*.........:  141.5 MH/s

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    88449 H/s (67.41ms) @ Accel:512 Loops:16 Thr:24 Vec:1
Speed.#2.........:    87222 H/s (68.43ms) @ Accel:512 Loops:16 Thr:24 Vec:1
Speed.#3.........:    88454 H/s (67.40ms) @ Accel:512 Loops:16 Thr:24 Vec:1
Speed.#4.........:    82143 H/s (72.43ms) @ Accel:512 Loops:16 Thr:24 Vec:1
Speed.#5.........:    87116 H/s (68.44ms) @ Accel:512 Loops:16 Thr:24 Vec:1
Speed.#6.........:    87851 H/s (67.97ms) @ Accel:512 Loops:16 Thr:24 Vec:1
Speed.#*.........:  521.2 kH/s

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  418.8 kH/s (61.91ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
Speed.#2.........:  415.9 kH/s (62.39ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
Speed.#3.........:  414.9 kH/s (62.53ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
Speed.#4.........:  388.9 kH/s (66.64ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
Speed.#5.........:  414.6 kH/s (62.56ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
Speed.#6.........:  410.7 kH/s (63.22ms) @ Accel:4096 Loops:512 Thr:64 Vec:1
Speed.#*.........:  2463.8 kH/s

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  1279.6 MH/s (55.46ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#2.........:  1265.0 MH/s (56.14ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#3.........:  1266.5 MH/s (56.04ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#4.........:  1205.8 MH/s (58.88ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#5.........:  1259.4 MH/s (56.35ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#6.........:  1264.5 MH/s (56.19ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#*.........:  7540.8 MH/s

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  1272.1 MH/s (55.75ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#2.........:  1257.5 MH/s (56.47ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#3.........:  1259.2 MH/s (56.38ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#4.........:  1195.6 MH/s (59.42ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#5.........:  1253.2 MH/s (56.67ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#6.........:  1256.8 MH/s (56.52ms) @ Accel:256 Loops:128 Thr:32 Vec:1
Speed.#*.........:  7494.4 MH/s

---------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1) [Iterations: 23999]
---------------------------------------------------------------

Speed.#1.........:  164.4 kH/s (70.24ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........:  162.9 kH/s (70.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#3.........:  162.8 kH/s (70.93ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#4.........:  152.9 kH/s (75.35ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#5.........:  162.4 kH/s (71.11ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#6.........:  164.7 kH/s (70.16ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#*.........:  970.1 kH/s

---------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2) [Iterations: 12899]
---------------------------------------------------------------

Speed.#1.........:    95884 H/s (56.64ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#2.........:    95093 H/s (57.18ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#3.........:    94903 H/s (57.24ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#4.........:    88819 H/s (61.06ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#5.........:    94463 H/s (57.53ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#6.........:    95221 H/s (57.10ms) @ Accel:8 Loops:256 Thr:512 Vec:1
Speed.#*.........:  564.4 kH/s

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1174.5 kH/s (56.55ms) @ Accel:128 Loops:31 Thr:256 Vec:1
Speed.#2.........:  1172.0 kH/s (56.91ms) @ Accel:128 Loops:31 Thr:256 Vec:1
Speed.#3.........:  1170.6 kH/s (56.94ms) @ Accel:128 Loops:31 Thr:256 Vec:1
Speed.#4.........:  1097.7 kH/s (60.77ms) @ Accel:128 Loops:31 Thr:256 Vec:1
Speed.#5.........:  1162.7 kH/s (57.33ms) @ Accel:128 Loops:31 Thr:256 Vec:1
Speed.#6.........:  1174.6 kH/s (56.78ms) @ Accel:128 Loops:31 Thr:256 Vec:1
Speed.#*.........:  6952.1 kH/s

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  938.5 kH/s (67.03ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
Speed.#2.........:  921.1 kH/s (67.47ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
Speed.#3.........:  902.9 kH/s (67.70ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
Speed.#4.........:  882.7 kH/s (72.12ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
Speed.#5.........:  908.5 kH/s (68.33ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
Speed.#6.........:  906.6 kH/s (67.68ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
Speed.#*.........:  5460.4 kH/s

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:  114.2 kH/s (9.36ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Speed.#2.........:  113.2 kH/s (9.47ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Speed.#3.........:  112.4 kH/s (9.51ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Speed.#4.........:  101.8 kH/s (10.10ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Speed.#5.........:  110.9 kH/s (9.62ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Speed.#6.........:  112.5 kH/s (9.55ms) @ Accel:8 Loops:16384 Thr:256 Vec:1
Speed.#*.........:  665.0 kH/s

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:  103.1 kH/s (84.05ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#2.........:  102.4 kH/s (84.69ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#3.........:  102.2 kH/s (84.80ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........:    95500 H/s (90.68ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#5.........:  101.8 kH/s (85.19ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#6.........:  103.9 kH/s (83.50ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........:  609.0 kH/s

-----------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit) [Iterations: 1999]
-----------------------------------------------------------------------

Speed.#1.........:  714.5 kH/s (88.64ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#2.........:  713.7 kH/s (89.14ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#3.........:  713.1 kH/s (89.27ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#4.........:  670.1 kH/s (94.96ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#5.........:  709.6 kH/s (89.67ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#6.........:  715.8 kH/s (88.84ms) @ Accel:16 Loops:128 Thr:1024 Vec:1
Speed.#*.........:  4236.7 kH/s

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:  122.7 kH/s (94.29ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#2.........:  120.7 kH/s (95.94ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#3.........:  123.2 kH/s (93.98ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#4.........:  113.0 kH/s (102.47ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#5.........:  121.1 kH/s (95.60ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#6.........:  122.0 kH/s (94.98ms) @ Accel:32 Loops:512 Thr:256 Vec:1
Speed.#*.........:  722.7 kH/s

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  6446.1 kH/s (54.30ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#2.........:  6382.3 kH/s (54.90ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#3.........:  6371.2 kH/s (54.99ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#4.........:  5741.7 kH/s (59.39ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#5.........:  6355.4 kH/s (55.08ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#6.........:  6399.3 kH/s (54.78ms) @ Accel:16 Loops:249 Thr:1024 Vec:1
Speed.#*.........: 37696.0 kH/s

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    11982 H/s (55.70ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    11904 H/s (56.12ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
Speed.#3.........:    11852 H/s (56.32ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
Speed.#4.........:    11131 H/s (60.01ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
Speed.#5.........:    11830 H/s (56.46ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
Speed.#6.........:    11932 H/s (55.99ms) @ Accel:128 Loops:1024 Thr:1024 Vec:1
Speed.#*.........:    70631 H/s

Configuration for Hashcat [30000$]

$
0
0
Hello. Advise configuration for hashcat for $30000~? All RTX 3080? Or is there a smarter investment?

Resolve hash with multi-byte symbols

$
0
0
Dear community,
I'm trying to brute force a NTLM hash (-a 3 -m 1000) of a password with inside a pound symbol (£). I've read a lot about it, and I know that being a multi-byte symbol I can use a HEX custom charset and a mask, knowing the exact position of the symbol inside the password. For example, if the symbol is in the first position, I can define 2 custom charsets (i.e. -1 c2 -2 a3) and a mask (?1?2....) to brute force the hash. However...how can I do if I don't know the exact position of the £ symbol inside the password? Is there a solution?
Thanks in advance!

Speed crash with 6x3090

$
0
0
Hi everyone, I'm trying crack hash on 11300(bitcoin/litecoin). When hashcat starts speed shows about 1 kh/s but in while speed drops to around 34 000 H/s. and in the end when about 98% done speed drops to 360 H/s (earlier around 97% was done hashcat write me - Approaching final keyspace - workload adjusted.)

Here is start speed:
Speed.#1.........:  115.2 kH/s (44.90ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#2.........:  116.8 kH/s (44.33ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#3.........:  115.2 kH/s (44.92ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#4.........:  117.4 kH/s (44.25ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#5.........:  116.1 kH/s (44.76ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#6.........:  115.7 kH/s (44.72ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#*.........:  699.2 kH/s


Here is stable speed(about 20 min. after start):

Speed.#1.........:    33459 H/s (46.21ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#2.........:    33976 H/s (45.45ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#3.........:    33546 H/s (46.03ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#4.........:    33631 H/s (45.90ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#5.........:    33272 H/s (46.44ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#6.........:    33235 H/s (46.15ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#*.........:  201.1 kH/s


Hers is speed after 98% done:

Speed.#1.........:      364 H/s (1.76ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#2.........:      365 H/s (1.70ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#3.........:      364 H/s (1.74ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#4.........:      366 H/s (1.70ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#5.........:      366 H/s (1.72ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#6.........:      366 H/s (1.71ms) @ Accel:2048 Loops:256 Thr:256 Vec:1
Speed.#*.........:    2192 H/s


Here is commads for hashcat start:

F:\hashcat\hashcat.exe -w 3 -m 11300 -a 0 F:\hashcat\test_hash2.txt

Maybe someone can help because I'm new in hashcat.

no load on graphics card

$
0
0
on any method the graphics card is not loaded up to 100%.
It doesn't load at all, but the temperature rises.
I have RTX 2060 Super
I use -w 3 -O
[Image: Z3XhYps.png]

Autotune never completes

$
0
0
Hi all,

It seems like autotune runs forever on my laptop, never completing. I am running this:

Code:
hashcat -m 22000 -a 3 hashes ./weak.dic

I made weak.dic with hcxpsktool, adding weak netgear candidates, and it's 3.7G in size.

Here's an example output:

Code:
The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: hashes
Time.Started.....: Tue Jan 18 10:03:37 2022 (1 sec)
Time.Estimated...: Tue Jan 18 10:03:38 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: m5078b3ff8dc5 [13]
Guess.Queue......: 7565/308365585 (0.00%)
Speed.#1.........:      264 H/s (0.79ms) @ Accel:16 Loops:1024 Thr:1 Vec:4
Recovered........: 0/36 (0.00%) Digests, 0/23 (0.00%) Salts
Progress.........: 23/23 (100.00%)
Rejected.........: 0/23 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:22 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: m5078b3ff8dc5 -> m5078b3ff8dc5
Hardware.Mon.SMC.: Fan0: 78%, Fan1: 78%
Hardware.Mon.#1..: Temp: 64c

Starting autotune. Please be patient...^

Any ideas how to speed it up? Thanks!

How to make advanced ruleset to crack passwords

$
0
0
Hi! I want to make hashcat only test passwords that contain at least 1 digit, 1 uppercase letter and 1 lowercase letter and these can be in any position. The password must be at least 8 characters long. I do not want to use a wordlist for this job as the file size would be too big so I would like the passwords to be generated on the go. I have looked at the documentation but was unable to find anything regarding my issue. 

So is there anyway to achieve this?
Thanks.

Problem extracting hash from Blockchain v0.0 wallet

$
0
0
Hi everyone!

I apologize in advance if I communicate anything incorrectly. My technical knowledge is limited.

I also apologize if my question is not wholly specific to Hashcat. It's difficult to find the correct place to ask a question which (to me) is highly specific. But given the activity I see here, I thought I would give it a shot.

I have an old Blockchain v0.0 wallet I'm trying to crack. However, I'm under the impression that the hash I extracted from the wallet is incorrect.

I ran the blockchain2john.py script on it to try to extract the hash. When I run the script with the --base64 command, it generates no output. However, when I run the script without the same command, it generates a valid-looking hash.

However, I think this hash is incorrect for the following reason: I'm familiar (enough) with using BTCrecover to try to crack a wallet. I've successfully cracked their blockchain v0.0 test wallet using it, and so I have a known password for that test wallet. So, I tried running blockchain2john.py to extract the hash from the test wallet, and then used that hash to try to crack it using Hashcat since I have the known password. Similar to my own wallet, the --base64 command generated no output, but I received a valid-looking hash without that command.

When I tried to crack that hash using Hashcat against the known password, it failed.

Ergo, if the hash extracted from the test wallet failed (and is therefore a bad hash), I'm assuming the same is true for my wallet as well.

Does anyone know how to extract the correct base64 hash from a v0.0 wallet?

Thank you! Again, I apologize if this question is off-topic. I've been trying to pursue this for a few months, and just trying to find answers Smile

How to sort a mask file based on probability

$
0
0
I have a mask file consisting of about 46k different masks to make it only try 8 character passwords that include at least 1 digit, 1 lowercase char and 1 uppercase char. The thing is that the masks are in a seemingly random order and I would like to sort it so it tries the most probable masks first because it's unlikely that someone has a password where format will be ?s?s?s?s?s?l?u?d. I could make a python script do this but I am unsure of the different probabilities of a password starting with a uppercase char and the next one being lowercase etc.
Is there any tool out there that will sort a mask file for you based on probability or if not any source that tells me the probabilities of these different cases so i can make a tool to sort my mask file.

Thanks.

RAR5

$
0
0
Hello!

What am I doing wrong?

Code:
PS D:\Загрузки\hashcat-6.2.5\hashcat-6.2.5> .\hashcat.exe -m 13000 -a 3 -i --increment-min=6 --increment-max=10 (Here hash) ?l?l?l?l?l?l?l?l?l?l
hashcat (v6.2.5) starting

CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce RTX 2060, 5012/6143 MB, 30MCU

OpenCL API (OpenCL 3.0 CUDA 11.6.58) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 2060, skipped

OpenCL API (OpenCL 3.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #3: Intel(R) UHD Graphics 750, 6464/13026 MB (2047 MB allocatable), 32MCU

OpenCL API (OpenCL 3.0 WINDOWS) - Platform #3 [Intel(R) Corporation]
====================================================================
* Device #4: 11th Gen Intel(R) Core(TM) i5-11600K @ 3.90GHz, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hash '?l?l?l?l?l?l?l?l?l?l': Separator unmatched
No hashes loaded.


I'm using the wrong mask?

PS D:\Загрузки\hashcat-6.2.5\hashcat-6.2.5> .\hashcat.exe -b
hashcat (v6.2.5) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce RTX 2060, 5012/6143 MB, 30MCU

OpenCL API (OpenCL 3.0 CUDA 11.6.58) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 2060, skipped

OpenCL API (OpenCL 3.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #3: Intel(R) UHD Graphics 750, 6464/13026 MB (2047 MB allocatable), 32MCU

OpenCL API (OpenCL 3.0 WINDOWS) - Platform #3 [Intel(R) Corporation]
====================================================================
* Device #4: 11th Gen Intel(R) Core(TM) i5-11600K @ 3.90GHz, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 25403.6 MH/s (77.85ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#3.........:  1095.8 MH/s (60.88ms) @ Accel:128 Loops:512 Thr:32 Vec:4
Speed.#*.........: 26499.4 MH/s

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........:  8089.9 MH/s (61.66ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........:  432.6 MH/s (76.32ms) @ Accel:512 Loops:128 Thr:16 Vec:4
Speed.#*.........:  8522.6 MH/s

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

PS D:\Загрузки\hashcat-6.2.5\hashcat-6.2.5>
.jpg   Безымянный.jpg (Size: 294.6 KB / Downloads: 1)
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>