Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7847 articles
Browse latest View live

AMD Radeon 7850/R7 265 not showing up - Help

$
0
0
Hello,

This is my first post and I really hope I am not breaking the rules here by asking this as I see the rule:
"Do not post issues about using a GPU that is no longer supported by the latest driver from its vendor".

This is not exactly what I am asking but I hope it is not interpreted as such.

I have an old computer that I decided to dedicate hashcat to, I have installed OpenCL to work with my Intel CPU and it worked great. I managed to get the passwords extracted from PKMIDs and ran an 8 digit (?d?d?d?d?d?d?d?d etc) on a 22000, it executed (exhausted, but still worked). It took 9 hours (Old Intel Q8300 @ 2.5GHz).

So today I wanted to run both my CPU and my GPU together to deduct the length of time.

I am running The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) (will probably install Debian or Ubuntu later), so the AMD drivers are already installed by default.

I can not seem to get Hashcat to see my GPU though. I have spent several hours reading Google results but to no avail. This is when I decided I should sign up to the forum as I will probably be asking questions in the future. This forum has been a gold mine for my previous success but for some reason I just can not find any answers to get hashcat to see my GPU.

Any suggestions would be fantastic and to the mods, I really hope this is not breaking a rule; would be a shame as I have nobody to talk to about this and I'm lost in the dark here.

Thanks in advance and thanks for such an amazing tool.

hashcat.exe --session=hashcat --restore stopped working..

$
0
0
I had a WPA cracking process, suddenly the point restore command stopped working and I didn't change anything in hashcat's folder. Do you know what may caused that? Can I fix It somehow to work again? Thanks!

.png   Στιγμιότυπο οθόνης (847).png (Size: 98.99 KB / Downloads: 0)

Attack planning: How to avoid doubles?

$
0
0
When I use Hashcat I use various types of attacks.
I use a mask attack for a small keyspace.
If that does not work I use a hybrid attack.
After another hybrid attack using different .rule files or a combo of .rule files.
When that does not work I maybe try a prince attack.

How do I avoid duplicate trials or overlap?

I noticed that when I do a mask attack for a small keyspace the hybrid attack sometimes includes doubles I already did with the mask attack.

I wonder what is the best way to manage the work already done, discard this from future attacks?

I also could not find a way to store ALL the hashes generated by hashcat, also the failed hashes for later re-use. How can I store each hash for later re-use?

I'd like to store the hashes in a file for later use in Hashcat on a different file and this way speed up the next attack. But I see the .pot file only stores cracked hashes. Not all of the hashes.

These questions are more related to planning but I feel I am not having the most efficient work method right now and I am looking for ways to improve this.

SmartHome

$
0
0
I have SmartHome installed: lights, sound system and several surveillance cameras. A few days ago, I ran into some problems, namely the light began to turn on by itself. I suspect that my SmartHome could be hacked and I don't know what to do in this situation, any ideas?

is a 'catchall' mask possible?

$
0
0
Greetings all,

I have two GPU servers each with eight Tesla V100's and I'm trying to recover my wife's iTunes backup passwd. These two servers are running different Linux flavors and hashcat was individually built for each one. I've read through the mask info on this site and searched the web but I cannot find any info on whether a 'catchall' mask is possible. For example, based on her passwd habits, it's likely a single upper case followed by 5-10 lwr case and then one to two digits and one to two special chars $|!|(. IE: Password99$ or Password99((

I've tried a few different command lines but got tired of typing the more than several iterations of the passwd style mentioned above. So currently I'm running:

Code:
./hashcat -a 3 -m 14800 -o cracked.txt --outfile-format=2 --increment hash.txt

It's running on a single GPU but I've yet to figure out how to spread the load to the others. Still looking into that.

Any mask/rules suggestions would be great, thanks.

Help.

$
0
0
Hello there so a weak ago i got my Steam account stolen. The password, email was changed and the phone was removed i still have the mobile authendicator tho so i just need the password, but i have 0 clue how to get it if anyone can help with my issue please message me.

I am willing to pay for any assistance that will work. Smile

-Michael

Optimal RAM size for the fastest Ethereum Scrypt v3 cracking

$
0
0
Hi everyone!

Help me to evaluate RAM I needed for getting the most out of the Intel i9-10900KF, plz.
It has 10 cores, 20 threads.


Code:
hashcat -I
    …
    Processor(s)...: 20



So for $ethereum$s*262144*8*1*…

  262144 (n)
* 8 (r)
* 128 (scrypt size)
= 268435456 Bytes
= 256 MB
* 20 (i9 Total CPU threads)
* ? what other factors should be considered here ?

Part of the hash as a matching pattern

$
0
0
Hello Guys! I need to brute force keccak-256 hash (17800 module), but don't  need full matching.
Say, any hash that starts with the specified 8 bytes is ok for me

203f8877 7f18bb4e ******** ******** ******** ******** ******** ********

I've searched through the forum a little and found there's no wildcard masks for the hashes, only for passwords.
I'm pretty sure my problem can be solved if I could slightly modify the matching condition in the code, but I'm not that good in cl, rather write in C++. So I would be thankful if you help me to locate the code where 2 hashes comparison happens and give some hints how to reduce the full hash comparison to just 8 bytes.

Typical attacks / steps for fast hashes > 9 characters (ntlm)

$
0
0
I've been reading a lot about the various types of attacks one can do with hashcat and other tools.
I'm trying to put together a "typical" set of attacks that a skilled attacker would commonly use against a hash list of fast hashes such as ntlm.  In other words, given a list of a few thousand ntlm (or md5) hashes, what would you normally try first?  What attack second?

I understand one would try different things in different scenarios, but assume a a random corporate environment in the US,  You get the SAM table from domain controller.  Which attacks would you try first, second third, most of the time?

I understand that ntlm hashes of 9 characters or fewer are very vulnerable to rainbow tables, with a success rate just 96%.
I would think, therefore, rainbow tables would be used first, then hashcat for the longer passwords?

A top million list seems like a good first thing to try, but maybe I'm wrong.
In my research I came across "OneRuleToRuleThemAll", which also looks promising.
Not having much actual experience, though, I could be completely off base.

Need help using Hashcat

$
0
0
Hi
I am requesting the help of the commuity if possible Smile
I am very new at this and have a very specific use case currently.
I need to find my xlsx password that is 1 year old and would like to have this rule :

- Having one or two word in the password (is must be a complete word in the dictionnary)
- having possible numbers at the beginning of the first word, or in between of the two words on at the end
- Having capital letters
- Having from 6 to 15 caracteres

What would you recommend I write in the comman?

Thank you very much

Gilisoft Full Disk Encryption

$
0
0
Hi all,

Does the hashcat program support Gilisoft Full Disk Encryption? 
https://gilisoft.com/product-full-disk-encryption.htm 

The program probably uses 256-bits AES
I don't know with what algorithm it encrypts the password Sad

Can anyone try to figure out what hash they are using? 

Gilisoft don't want to talk about it.

brutforce AES 128 ECB Hex

$
0
0
Hello

i try to brutforce AES 128 ECB i got

Integer overflow detected in keyspace of mask: ?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1


AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB

A is crypted length and for B is decryped length

i want to brutforce for search key used for decrypt A to B

and i use this commande

hashcat.exe -m 26401 AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB -o cracked.txt -a 3 -1 C:\Users\xxxx\Desktop\hashcat-6.2.5\charsets\DES_full.hcchr --hex-charset ?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1 -w 4 --force --opencl-device-types 1 -w 4

can help for this

cannot crack after cap2hccapx converting

$
0
0
Hello, i`m new here so please be patient.

First I will note that when i am using hashcat online convert on cap2hashcat i am getting a valid file that my hashcat can crack.

When i am trying to convert it on my own computer with cap2hccapx or hcxpcapngtool i cannot crack the output file.


  1. I have downloaded Hashcat and Hashcat-utils and installed all dependencies as needed.
  2. I have recorded my own access point wpa2 handshake with airodump-ng and created a .cap file.
  3. I have checked in that the handshake is compatibale with aircrack-ng and wireshark and approved that i have the 4 handshake packets.
  4. I have converted the .cap file to hccapx file with cap2hccapx tool and received the following output: 
Networks detected: 1

BSSID=xx:xx:xx:xx:xx:xx ESSID=AP_NAME (Length: 8)
--> STA=xx:xx:xx:xx:xx:xx, Message Pair=0, Replay Counter=1
--> STA=xx:xx:xx:xx:xx:xx, Message Pair=0, Replay Counter=1
--> STA=xx:xx:xx:xx:xx:xx, Message Pair=2, Replay Counter=1

Written 3 WPA Handshakes to: AP_NAME-01.hccapx

I have switched my own router mac with xx charcaters.

Now when i am trying to run hashcat i get the error "No hashes loaded".

  1. I have tried to convert the EAPOL hash with hcxpcapngtool but getting errors and warnings following this output:

hcxpcapngtool 6.2.5-30-g9259fd9 reading from AP_NAME-01.cap...

summary capture file
--------------------
file name................................: AP_NAME-01.cap
version (pcap/cap).......................: 2.4 (very basic format without any additional information)
timestamp minimum (GMT)..................: 11.02.2022 15:25:55
timestamp maximum (GMT)..................: 11.02.2022 15:27:50
used capture interfaces..................: 1
link layer header type...................: DLT_IEEE802_11 (105) very basic format without any additional information about the quality
endianess (capture system)...............: little endian
packets inside...........................: 7105
ESSID (total unique).....................: 1
BEACON (total)...........................: 1
BEACON (detected on 2.4 GHz channel).....: 11
ACTION (total)...........................: 6
PROBEREQUEST (directed)..................: 4
PROBERESPONSE (total)....................: 64
DEAUTHENTICATION (total).................: 454
AUTHENTICATION (total)...................: 8
AUTHENTICATION (OPEN SYSTEM).............: 8
ASSOCIATIONREQUEST (total)...............: 1
ASSOCIATIONREQUEST (PSK).................: 1
REASSOCIATIONREQUEST (total).............: 5
REASSOCIATIONREQUEST (PSK)...............: 5
WPA encrypted............................: 1153
EAPOL messages (total)...................: 8
EAPOL RSN messages.......................: 8
EAPOLTIME gap (measured maximum usec)....: 15944178
EAPOL ANONCE error corrections (NC)......: not detected
EAPOL M1 messages (total)................: 3
EAPOL M2 messages (total)................: 2
EAPOL M3 messages (total)................: 2
EAPOL M4 messages (total)................: 1
EAPOL pairs (total)......................: 7
EAPOL pairs (best).......................: 1
EAPOL pairs written to 22000 hash file...: 1 (RC checked)
EAPOL M32E2 (authorized).................: 1

Warning: out of sequence timestamps!
This dump file contains frames with out of sequence timestamps.
That is a bug of the capturing tool.

Warning: too many deauthentication/disassociation frames detected!
That can cause that an ACCESS POINT change channel, reset EAPOL TIMER,
renew ANONCE and set PMKID to zero.
This could prevent to calculate a valid EAPOL MESSAGE PAIR
or to get a valid PMKID.

Information: limited dump file format detected!
This file format is a very basic format to save captured network data.
It is recommended to use PCAP Next Generation dump file format (or pcapng for short) instead.
The PCAP Next Generation dump file format is an attempt to overcome the limitations
of the currently widely used (but limited) libpcap (cap, pcap) format.
https://www.wireshark.org/docs/wsug_html...lesSection
https://github.com/pcapng/pcapng

Information: radiotap header is missing!
Radiotap is a de facto standard for 802.11 frame injection and reception.
The radiotap header format is a mechanism to supply additional information about frames,
from the driver to userspace applications.
https://www.radiotap.org/

Information: missing frames!
This dump file does not contain undirected proberequest frames.
An undirected proberequest may contain information about the PSK.
It always happens if the capture file was cleaned or
it could happen if filter options are used during capturing.
That makes it hard to recover the PSK.


session summary
---------------
processed cap files...................: 1


any hint will help me up.

tnx.

How mod Des for decryptation?

$
0
0
I would need some information to modify the m14000_a3-pure.cl file to get the decrypt des

just reversing order of the keyset on linee 1515 to 1530?

like this :

any example? Best regards

hashcat "not enough allocatable device memory for this attack"

$
0
0
Hello,

For the first, sorry for the question, i didn't find any solution with google or the search..
 
"
c:\Users\naouress\Downloads\hashcat-6.2.5\hashcat-6.2.5>hashcat.exe -a 0 -m 0 -o
hashoutput.txt hashes.txt rockyou.txt
hashcat (v6.2.5) starting

OpenCL API (OpenCL 1.2 ) - Platform #1 [Intel(R) Corporation]
=============================================================
* Device #1: Intel(R) HD Graphics 4400, 672/1425 MB (178 MB allocatable), 20MCU
* Device #2: Intel(R) Core(TM) i5-4210U CPU @ 1.70GHz, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

* Device #1: Not enough allocatable device memory for this attack.

"

That's my problem.. I don't want to broke my laptop, but I want to try.. I don't know why the device 2 is skipped... and For the temperature i want to put a minimum..
 

So please do you have an idea? How can I solve it?

Thank you so much!

.png   Sans titre.png (Size: 66.33 KB / Downloads: 2)

Unknown encryption & it's salted weird

$
0
0
I found a 15yr old file that is encrypted and wanted to try to crack it but, hashcat throws a token length exception error.
Here is a portion of the hash:
CRACKME.7z:$7z$1$19$0$$8$47c6fc3882ca60e10000000000000000$374737506$
I wanted to confirm if this is md5 or possibly something else.
I plan on using 2 Xenon processors for this, I'm sure it'll take a few days or months.


If i could get some guidance on how to proceed with this it would be much appreciated.

Extract Pws in clear text from K.[Module_14000_a3-pure.cl]

$
0
0
Salutations,

I would like some clarification. I would like to know, if by reversing the process, it is possible to see from the k le pass in clear that it is generating

  k00 | = words_buf_s [pc_pos] .b [0];
  k01 | = words_buf_s [pc_pos] .b [1];
  k02 | = words_buf_s [pc_pos] .b [2];
  k03 | = words_buf_s [pc_pos] .b [3];
  k04 | = words_buf_s [pc_pos] .b [4];
  k05 | = words_buf_s [pc_pos] .b [5];
  k06 | = words_buf_s [pc_pos] .b [6];
  k07 | = words_buf_s [pc_pos] .b [7];
  k08 | = words_buf_s [pc_pos] .b [8];
  k09 | = words_buf_s [pc_pos] .b [9];
  k10 | = words_buf_s [pc_pos] .b [10];
  k11 | = words_buf_s [pc_pos] .b [11];
  k12 | = words_buf_s [pc_pos] .b [12];
  k13 | = words_buf_s [pc_pos] .b [13];
  k14 | = words_buf_s [pc_pos] .b [14];
  k15 | = words_buf_s [pc_pos] .b [15];
  k16 | = words_buf_s [pc_pos] .b [16];
  k17 | = words_buf_s [pc_pos] .b [17];
  k18 | = words_buf_s [pc_pos] .b [18];
  k19 | = words_buf_s [pc_pos] .b [19];
  k20 | = words_buf_s [pc_pos] .b [20];
  k21 | = words_buf_s [pc_pos] .b [21];
  k22 | = words_buf_s [pc_pos] .b [22];
  k23 | = words_buf_s [pc_pos] .b [23];
  k24 | = words_buf_s [pc_pos] .b [24];
  k25 | = words_buf_s [pc_pos] .b [25];
  k26 | = words_buf_s [pc_pos] .b [26];
  k27 | = words_buf_s [pc_pos] .b [27];

or from here. Being in BitSlice the module 14000_a3-pure.cl seems to set them in a particular way. Is there a way to see clearly? Thanks in advance

hashcat pdf 25400

$
0
0
hello everyone...please help
i am using hashcat -m 25400 to find pdf user password, the recovery is successful and im getting a very long $hex code which i am not able to reverse it to regular text.
am i doing something wrong??

Can I Edit Hashcat xxxx.restore file

$
0
0
Hello, I need edit  xxxxx.restore file .  Can I edit with  notepad ?

illegal hardware instructions

$
0
0
Hello Im having a problem with hashcat any help would be much appreciated. Hashcat does not seem to be using video card either, only cpu is in the list.

zsh: illegal hardware instruction 

some info


hashcat (v6.2.5) starting in backend information mode

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: The pocl project
  Name....: Portable Computing Language
  Version.: OpenCL 2.0 pocl 1.8  Linux, None+Asserts, RELOC, LLVM 11.1.0, SLEEF, DISTRO, POCL_DEBUG

  Backend Device ID #1
    Type...........: CPU
    Vendor.ID......: 128
    Vendor.........: GenuineIntel
    Name...........: pthread-Intel(R) Pentium(R) CPU 6405U @ 2.40GHz
    Version........: OpenCL 1.2 pocl HSTR: pthread-x86_64-pc-linux-gnu-skylake
    Processor(s)...: 4
    Clock..........: 2400
    Memory.Total...: 2801 MB (limited to 512 MB allocatable in one block)
    Memory.Free....: 1368 MB
    OpenCL.Version.: OpenCL C 1.2 pocl
    Driver.Version.: 1.8



bare metal install on a HP laptop
Viewing all 7847 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>