Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8201 articles
Browse latest View live

Hashcat without checking the uniqueness of hashes


Is this MH performance normal on a 4090?

$
0
0
But I would like to know if it is normal that with a 4090 and in -w 4 mode, it is normal that it uses so few MH, generally it tends to use much more in other types of attacks, is it because in bitlocker it cannot use more? Any advice would be good, thanks!

[Image: proof.png]

Difficult password -iTunes

$
0
0
So I’ve never used this before I’ve never had to, but had an issue with my back up this last time and I lost five months worth of text photos and all that Apple tells me is they can’t get them and my iTunes backup is not taking my password and yes it’s encrypted but I got desperate because the stuff I’m wanting back is the last 1.5 months of memories I have of a family member that passed away this jan. and so I tried like 5 programs non could help but I did find this and was able to get my hash and have had this running for two weeks but It’s not getting it or I get estimated more than 10 years to crack my password. I’ve tried multiple different scenarios and some of them come back with nothing and then others it’s gonna take like 2 to 10 plus years so knowing that I use similar Base letters or have a list of similar passwords, they use and knowing that I only use certain numbers or certain symbols how could I narrow this down because I’ve tried to use the increment one and I created a wordlist with my known passwords I have used before but my password is pretty lengthy and that seems to be the issue but I know the letters I didn’t use and numbers too but I’m not sure how to void having those with out it taking 10 years.

I looked up videos but there is not much out there for windows examples but I have tried for two weeks with -a 0,3,6. Please can someone offer me possible help or ideas to ge this to crack faster than 2 or 10 years.

Haschcat - Mask

$
0
0
When I put this mask on, it will test all the combinations in [6]. Which mask do I set so that it tests [1-6], for example?
?a?a?a?a?a?a

Unstable OpenCL driver detected!

$
0
0
hello everyone 
I have a problem with my graphics card AMD  3, rx580 is 2, rx 570 
I am on Ubuntu 22.04.4 LTS 
hashcat -I
hashcat (v6.2.5) starting in backend information mode

* Device #1: Unstable OpenCL driver detected!

* Device #2: Unstable OpenCL driver detected!

* Device #3: Unstable OpenCL driver detected!

* Device #4: Unstable OpenCL driver detected!

* Device #5: Unstable OpenCL driver detected!

* Device #6: Unstable OpenCL driver detected!
lspci -nnk | grep -i vga -A3
00:02.0 VGA compatible controller [0300]: Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics Controller [8086:0402] (rev 06)
Subsystem: ASRock Incorporation Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics Controller [1849:0402]
Kernel driver in use: i915
Kernel modules: i915
--
01:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere [Radeon RX 470/480/570/570X/580/580X/590] [1002:67df] (rev ef)
Subsystem: Micro-Star International Co., Ltd. [MSI] Radeon RX 570 Armor 8G OC [1462:341b]
Kernel driver in use: amdgpu
Kernel modules: amdgpu
--
02:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere [Radeon RX 470/480/570/570X/580/580X/590] [1002:67df] (rev e7)
Subsystem: Sapphire Technology Limited Radeon RX 580 Pulse 4GB [1da2:e387]
Kernel driver in use: amdgpu
Kernel modules: amdgpu
--
03:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere [Radeon RX 470/480/570/570X/580/580X/590] [1002:67df] (rev e7)
Subsystem: Sapphire Technology Limited Radeon RX 580 Pulse 4GB [1da2:e387]
Kernel driver in use: amdgpu
Kernel modules: amdgpu
--
04:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere [Radeon RX 470/480/570/570X/580/580X/590] [1002:67df] (rev ef)
Subsystem: Micro-Star International Co., Ltd. [MSI] Radeon RX 570 Armor 8G OC [1462:341b]
Kernel driver in use: amdgpu
Kernel modules: amdgpu
--
05:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere [Radeon RX 470/480/570/570X/580/580X/590] [1002:67df] (rev e7)
Subsystem: Sapphire Technology Limited Radeon RX 580 Pulse 4GB [1da2:e387]
Kernel driver in use: amdgpu
Kernel modules: amdgpu
--
06:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Ellesmere [Radeon RX 470/480/570/570X/580/580X/590] [1002:67df] (rev e7)
Subsystem: Micro-Star International Co., Ltd. [MSI] Radeon RX 580 Armor 4G OC [1462:3418]
Kernel driver in use: amdgpu
Kernel modules: amdgpu

impossible to use them if anyone has an idea thanks in advance

Hashcat API

$
0
0
Is there some mechanism to on-the-fly pass hashes or/and password candidates to the hashcat for the processing?

GPU cores used by hashcat

$
0
0
Hi all, I was looking at what specs hashcat uses with GPUs. I have a doubt, are shading units or rt cores important? From what I understand they are shading units but I would like to be sure! Thank you Smile

Issue with Optimized kernel

$
0
0
Hello,

When I do an hybrid dict + mask attack with optimized kernel mode, some password are not found. When I omit the "-O" parameter, all passwords are found correctly.

I'm using the version 6.2.6.

Do you have a solution?

Thank you 
Arthur

Identify encryption method

$
0
0
Can someone suggest, which algorithm was used?

I have this part of JSON:
Code:
{"cpm":244,"promotion":1,"promoPosition":4,"position":34,"advertId":16318428,"tp":"c"}

This is encrypted string
Code:
MbM3nRos4DIJ6ZLPCggdzW9M/t1JJ84YWtAvbsCLLM57AsziRaV2ZxRO9A++L/ihmA

I guess something from JSON might be inside ecrypted string, at least advertId number...
 maybe it is XOR

Processing multiple files with hashes

Hashcat question

$
0
0
Hello,
I'm extracting successful PCAP files off of my Pwnagotchi and converting them into .hc22000. I have tried multiple word lists and even inputted my own password I was trying to crack to see if hashcat can grab it from the list, no luck. Here is the specific code I am running with everything in the appropriate folders. I also am in the hashcat directory in power working straight from that folder.

Hashcat -m 22000 <.hc22000 pcap file> <.txt password list with my exact password>

Any input would be appreciated.

Speed 8 characters

$
0
0
I'm not used to perform brute force actions and I know complex random passwords with a lot of charatcers are impossible to crack but i thougt 8 characters would still be possible.

I'm trying out a captured handshake with a password of 8 characters (up/lower case + digits).

hashcat -m 22000 313463_1717752017.hc22000 -a 3 -1 ?l?d?u ?1?1?1?1?1?1?1?1

I have an RTX 3070 but eta is still 10+ years. Is it me doing something wrong or is this normal?

Session..........: hashcat
Status...........: Running
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: 313463_1717752017.hc22000
Time.Started.....: Fri Jun 07 12:39:29 2024 (1 min, 4 secs)
Time.Estimated...: Next Big Bang (> 10 years)

--show help

$
0
0
using --show returns the message
Usage: hashcat [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]
help pls

No Hash Loaded problem

$
0
0
I already extract hash as follow, but strangely, there is no $bitlocker$1. Only $2 and $3 hash string. I run following command and it says no hash was loaded. Can any one help ?

/////////////////////   extracted hash   ///////////////////////

Encrypted device F:\512G_OS_Win\512_OS_Win.image.001 opened, size 488386MB
Salt: 8f7eb10c6c8ff7feb139c316c79d5079
RP Nonce: a0a3b1e03aa2d7013a000000
RP MAC: cca2a77fe0ab6ad3700fbf10608e5a0d
RP VMK: 690f60fb7706a69a8a0fc6e9f46a77d3864eaef4a8286b3aeb601606692ce1af7db9e5242bbf68cb73a6676c

Hash type: Recovery Password fast attack
$bitlocker$2$16$8f7eb10c6c8ff7feb139c316c79d5079$1048576$12$a0a3b1e03aa2d7013a000000$60$cca2a77fe0ab6ad3700fbf10608e5a0d690f60fb7706a69a8a0fc6e9f46a77d3864eaef4a8286b3aeb601606692ce1af7db9e5242bbf68cb73a6676c
Hash type: Recovery Password with MAC verification (slower solution, no false positives)
$bitlocker$3$16$8f7eb10c6c8ff7feb139c316c79d5079$1048576$12$a0a3b1e03aa2d7013a000000$60$cca2a77fe0ab6ad3700fbf10608e5a0d690f60fb7706a69a8a0fc6e9f46a77d3864eaef4a8286b3aeb601606692ce1af7db9e5242bbf68cb73a6676c

========================
I use 2 different hash_4_crack.txt with following hash string to run hashcat without any luck ! Run 2 times, all with same error result.

first hash_4_crack.txt with following content 
===========================================
$bitlocker$2$16$8f7eb10c6c8ff7feb139c316c79d5079$1048576$12$a0a3b1e03aa2d7013a000000$60$cca2a77fe0ab6ad3700fbf10608e5a0d690f60fb7706a69a8a0fc6e9f46a77d3864eaef4a8286b3aeb601606692ce1af7db9e5242bbf68cb73a6676c
===========================================

2nd hash_4_crack.txt with following content
===========================================
$bitlocker$3$16$8f7eb10c6c8ff7feb139c316c79d5079$1048576$12$a0a3b1e03aa2d7013a000000$60$cca2a77fe0ab6ad3700fbf10608e5a0d690f60fb7706a69a8a0fc6e9f46a77d3864eaef4a8286b3aeb601606692ce1af7db9e5242bbf68cb73a6676c
===========================================

////////////////////   hashcat command   ///////////////////////
hashcat.exe -m 22100 -a 0 hash_4_crack.txt recovery_passwords.txt

////////////////////   result   //////////////////////
D:\bitkocker\hashcat-6.2.6>hashcat.exe -m 22100 -a 0 hash_4_crack.txt recovery_passwords.txt
hashcat (v6.2.6) starting

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

CUDA API (CUDA 12.5)
====================
* Device #1: NVIDIA GeForce RTX 3060 Laptop GPU, 5122/6143 MB, 30MCU

OpenCL API (OpenCL 3.0 CUDA 12.5.51) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 3060 Laptop GPU, skipped

OpenCL API (OpenCL 3.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #3: Intel(R) UHD Graphics, 4800/9725 MB (2047 MB allocatable), 32MCU

OpenCL API (OpenCL 3.0 WINDOWS) - Platform #3 [Intel(R) Corporation]
====================================================================
* Device #4: 11th Gen Intel(R) Core(TM) i7-11800H @ 2.30GHz, skipped

Minimum password length supported by kernel: 4
Maximum password length supported by kernel: 256

Hashfile 'hash_4_crack.txt' on line 1 ($bitlo...692ce1af7db9e5242bbf68cb73a6676c): Salt-value exception
No hashes loaded.

Started: Mon Jun 10 10:49:24 2024
Stopped: Mon Jun 10 10:49:25 2024

What is Sale-value exception means ? Did I miss use command line or did I do anything wrong or just hashcat simply not working ??

.png   512_OS_Win.image.001 hash output.png (Size: 42.17 KB / Downloads: 0)

.png   bitkocker-hashcat-no_hash_loaded.png (Size: 42.96 KB / Downloads: 1)

How mane RAM do i need

$
0
0
Hello everyone. Want to build hashcat PC with 2xRTX4090 how many RAM do i need? Passwords will be taken from file, not generated. thx

Find password for Parallels

New need some help with setup

$
0
0
I have a RTX 4070TI. I'm running on Mint Linux/Ubuntu.
I'm working on cracking a keepass db that I created for testing. It looks like I'm not using Cuda, but I think I have it installed.

When I do a hashcat -I I get this the below and my hash rate seems very slow compared to some others I have seen. I can verify that the GPU is being used at almost 100%.
I appreciate any help that can be offered.




Code:
hashcat (v6.2.5) starting in backend information mode

CUDA Info:
==========

CUDA.Version.: 12.5

Backend Device ID #1 (Alias: #2)
  Name...........: NVIDIA GeForce RTX 4070 Ti
  Processor(s)...: 60
  Clock..........: 2625
  Memory.Total...: 11888 MB
  Memory.Free....: 6463 MB
  PCI.Addr.BDFe..: 0000:01:00.0

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: NVIDIA Corporation
  Name....: NVIDIA CUDA
  Version.: OpenCL 3.0 CUDA 12.5.51

  Backend Device ID #2 (Alias: #1)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: NVIDIA GeForce RTX 4070 Ti
    Version........: OpenCL 3.0 CUDA
    Processor(s)...: 60
    Clock..........: 2625
    Memory.Total...: 11888 MB (limited to 2972 MB allocatable in one block)
    Memory.Free....: 6400 MB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 555.42.02
    PCI.Addr.BDF...: 01:00.0

Code:
Session..........: hashcat
Status...........: Running
Hash.Mode........: 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES))
Hash.Target......: $keepass$*2*600000*0*543a54d6f041359be05c29a9a4766b...8411b6
Time.Started.....: Wed Jun 12 11:18:15 2024 (3 mins, 36 secs)
Time.Estimated...: Wed Jun 12 11:57:41 2024 (35 mins, 50 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    6069 H/s (1.03ms) @ Accel:1 Loops:64 Thr:1024 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1290240/14344385 (8.99%)
Rejected.........: 0/1290240 (0.00%)
Restore.Point....: 1290240/14344385 (8.99%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:167040-167104
Candidate.Engine.: Device Generator
Candidates.#1....: sheys12perk -> regine29
Hardware.Mon.#1..: Temp: 59c Fan: 32% Util: 97% Core:2835MHz Mem:10501MHz Bus:16

Enjoyable experiences with Uno Online!

$
0
0
Within the virtual realm of uno online, each passing second holds more than mere temporal significance; it encapsulates moments of delight, interconnectedness, and rivalry. Join us as we listen to the narrative of the moments of delight experienced in this game.Uno Online greets you with a vibrant gaming table filled with cards that not only display numbers and colors, but also incorporate strategic elements. Each time you draw a card, you will experience the thrill, anticipating that it will be the crucial element for achieving victory.
Playing Uno Online with others enhances your enjoyment even more. Despite your physical solitude in front of a monitor, every card game you play establishes a virtual connection with millions of other players who share the same enthusiasm and affection for Uno.Sometimes you can't help but laugh out loud when your opponent has to draw another four cards due to the "Draw Four" card you've just used. However, sometimes you must stay calm, even if you are the one suffering the consequences of a similar action.At the final moment, as you exclaim "Uno!" with the final card in your possession, the sensation of triumph surges forth, and your heartbeat quickens. It is not solely about personal enjoyment; it also involves the recognition of one's skills and strategies by others.Uno Online is more than simply a game; it is an integral aspect of life that facilitates the acquisition of emotional management, communication proficiency, and relationship building. The moments of delight in Uno Online are the moments you experience with fervor, ingenuity, and companionship.Install the Uno game online and incorporate moments of pleasure into your daily routine. Enjoy a remarkable experience and bear in mind that, within the realm of Uno, every card possesses its own unique narrative to share.

Hashcat without checking the uniqueness of hashes

post quantum algorithms

$
0
0
Hello,
I'm aware that Hashcat is a powerful tool primarily designed for password hash cracking. With the ongoing standardization of post-quantum cryptographic algorithms by NIST, I am curious to know if there are any plans or ongoing developments to support these new algorithms in Hashcat. some examples of said algorithms are CRYSTALS-Kyber, CRYSTALS-Dilithium, and Falcon.
Viewing all 8201 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>