Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8224 articles
Browse latest View live

Decreasing speed with an increasing number of GPUs

$
0
0
Here is cl:
hashcat -m 23800 -a 3 -o cracked_hash.txt hash.txt n?1?1?1?1?1?1?1?1 --increment --increment-min=8 --increment-max=12 -1 abcdefghijklmnop -O -S -d 1,2,3,4,5

only 1 GPU 3070
Speed.#1.........:    21415 H/s (25.48ms) @ Accel:1 Loops:16384 Thr:512 Vec:1

2 GPUs (3070 + 3060Ti)
Speed.#1.........:    15372 H/s (25.38ms) @ Accel:2 Loops:16384 Thr:256 Vec:1
Speed.#2.........:    13892 H/s (20.69ms) @ Accel:1 Loops:16384 Thr:512 Vec:1
Speed.#*.........:    29265 H/s

5 GPUs (2 3070 + 3 3060Ti)
Speed.#1.........:    5805 H/s (25.45ms) @ Accel:1 Loops:16384 Thr:512 Vec:1
Speed.#2.........:    5556 H/s (21.10ms) @ Accel:1 Loops:16384 Thr:512 Vec:1
Speed.#3.........:    5854 H/s (21.14ms) @ Accel:1 Loops:16384 Thr:512 Vec:1
Speed.#4.........:    5895 H/s (25.24ms) @ Accel:1 Loops:16384 Thr:512 Vec:1
Speed.#5.........:    5542 H/s (21.48ms) @ Accel:1 Loops:16384 Thr:512 Vec:1
Speed.#*.........:    28652 H/s

So 5 GPUs are slowly than 2 GPUsSmile

core i7 6700, 48G RAM, ssd.
CUDA.Version.: 12.2
ubuntu 22.04
hashcat 6.2.6

Any suggestion how to fix this?

Keepass + HMAC-SHA1

$
0
0
Hello, 
I've accidentally deleted HMAC-SHA1 Challenge-Response from my YubiKey which was used to unlock KeePass database. 
Is there any way to force brute such case? 
I know password to database, just key was erased from Yubikey.

Have 4 BTC in winrar file. Lost the password for win rar

$
0
0
Hello,
I have 4 btc in winrar file. I tried bruteforcing and everything still unable to open.
Is there anyone who can help me open the file. I will pay handsome reward.

Its a winrar password protected file.

Thank you

Cracking Verycrypt HDD with PIM

$
0
0
Hello guys,
i lost my password for my veracrypt crypted HDD.
I know 99% of the password, thats why i want to try to bruteforce it.

I also have a PIM, so i dont know, how to brute password + pim and same time,
maybe someone can help me.


Its a mask attack that i need, right?

I have the hash in a .txt file.
the passwordlist in a .txt file
and the pim list in a .txt

is this, the right command then?

hashcat -m 13711 -a 0 -o cracked.txt hash.txt passwort.txt pim.txt

does it work? i want it to test all password + pim combinations.

thank you very much for help.

Device #2: NVIDIA GeForce RTX 3050, skipped

$
0
0
Please bare with me while i try to explain my issue. This is my first time posting on this Forum.

I'm running kubuntu 24.04, with hashcat V6.2.6. I'm currently running NVIDIA-SMI 560.35.05 Driver Version: 560.35.05 CUDA Version: 12.6  .

I've tried running hashcat -I, which gives me this:

Code:
hashcat (v6.2.6) starting in backend information mode[/color][/font]

[font=monospace][color=#000000]CUDA Info:[/color][/font]
[font=monospace][color=#000000]==========[/color][/font]

[font=monospace][color=#000000]CUDA.Version.: 12.6[/color][/font]

[font=monospace][color=#000000]Backend Device ID #1 (Alias: #2)[/color][/font]
[font=monospace][color=#000000]  Name...........: NVIDIA GeForce RTX 3050[/color][/font]
[font=monospace][color=#000000]  Processor(s)...: 20[/color][/font]
[font=monospace][color=#000000]  Clock..........: 1807[/color][/font]
[font=monospace][color=#000000]  Memory.Total...: 7863 MB[/color][/font]
[font=monospace][color=#000000]  Memory.Free....: 7307 MB[/color][/font]
[font=monospace][color=#000000]  Local.Memory...: 99 KB[/color][/font]
[font=monospace][color=#000000]  PCI.Addr.BDFe..: 0000:01:00.0[/color][/font]

[font=monospace][color=#000000]OpenCL Info:[/color][/font]
[font=monospace][color=#000000]============[/color][/font]

[font=monospace][color=#000000]OpenCL Platform ID #1[/color][/font]
[font=monospace][color=#000000]  Vendor..: NVIDIA Corporation[/color][/font]
[font=monospace][color=#000000]  Name....: NVIDIA CUDA[/color][/font]
[font=monospace][color=#000000]  Version.: OpenCL 3.0 CUDA 12.6.65[/color][/font]

[font=monospace][color=#000000]  Backend Device ID #2 (Alias: #1)[/color][/font]
[font=monospace][color=#000000]    Type...........: GPU[/color][/font]
[font=monospace][color=#000000]    Vendor.ID......: 32[/color][/font]
[font=monospace][color=#000000]    Vendor.........: NVIDIA Corporation[/color][/font]
[font=monospace][color=#000000]    Name...........: NVIDIA GeForce RTX 3050[/color][/font]
[font=monospace][color=#000000]    Version........: OpenCL 3.0 CUDA[/color][/font]
[font=monospace][color=#000000]    Processor(s)...: 20[/color][/font]
[font=monospace][color=#000000]    Clock..........: 1807[/color][/font]
[font=monospace][color=#000000]    Memory.Total...: 7863 MB (limited to 1965 MB allocatable in one block)[/color][/font]
[font=monospace][color=#000000]    Memory.Free....: 7296 MB[/color][/font]
[font=monospace][color=#000000]    Local.Memory...: 48 KB[/color][/font]
[font=monospace][color=#000000]    OpenCL.Version.: OpenCL C 1.2 [/color][/font]
[font=monospace][color=#000000]    Driver.Version.: 560.35.05[/color][/font]
[font=monospace][color=#000000]    PCI.Addr.BDF...: 01:00.0[/color][/font]

[font=monospace][color=#000000]


My problem is when i run hashcat file.hc2200 dictionary.txt i get this message :
Code:
* Device #2: NVIDIA GeForce RTX 3050, skipped

Cracking Veracrypt hash

$
0
0
Hi Guys, usually I try not to spam about my problems, I prefer to read, Google, and solve issues on my own. But this time I'm stuck, and it's a matter of life and death (especially since I didn't note my password because I thought, "It's obvious, so I will definitely remember it after the holidays. Doh!")

Background

A few months ago, I encrypted my boot partition and went on a good holiday. Standard procedure of encrypting system partition in Vera crypt
I forgot my password (I know keywords, digits, etc., so with Crunch, I'll be able to generate my dictionary).
Also, I’m not sure if I chose AES-512 or Whirlpool...

Tech steps

I dumped the first few MB of my disk:
dd if=/dev/nvme0n1 of=/root/hash bs=512 count=5120
Not using  nvme0n1p1 (partitions)
Then I tried:
veracrypt2hash --offset bootable /root/hash

I’m getting some hash here—it would be nice to determine what type of hash it is to choose the right hash mode in Hashcat for cracking.
Next, I tried using Hashcat:
hashcat -a 0 -m 29421 hash combinations.txt (my dictionary). Unfortunately without luck
Also I tried  29421..3 without results 

So my questions are:
  1. Am I extracting the hash correctly? (The official documentation says that I should take 512B with offset 31744, but I did it without the proper effect). I read that veracrypt2hash should handle this.
  2. How to determine what type of hash it is? (is it actually possible?) 
  3. Any suggestion would be more than welcome [I'm stuck]

ARC B580 benchmark

$
0
0
hashcat (v6.2.6-813-g686bc227c) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

You have enabled --force to bypass dangerous warnings and errors!
This can hide serious problems and should only be done when debugging.
Do not report hashcat issues encountered when using --force.

OpenCL API (OpenCL 3.0 ) - Platform #1 [Intel(R) Corporation]
=============================================================
* Device #1: Intel(R) Arc(TM) B580 Graphics, 11776/11873 MB (11873 MB allocatable), 160MCU

OpenCL API (OpenCL 3.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #2: Intel(R) UHD Graphics 770, skipped

Benchmark relevant options:
===========================
* --force
* --backend-devices=1
* --backend-devices-virtual=1
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 24154.6 MH/s (54.07ms) @ Accel:512 Loops:256 Thr:64 Vec:4

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........:  2367.5 MH/s (69.69ms) @ Accel:256 Loops:64 Thr:64 Vec:4

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........:  1815.0 MH/s (91.31ms) @ Accel:64 Loops:256 Thr:64 Vec:4

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  316.5 MH/s (65.07ms) @ Accel:32 Loops:128 Thr:32 Vec:1

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  587.9 kH/s (68.95ms) @ Accel:2 Loops:512 Thr:1024 Vec:1

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........: 33253.7 MH/s (79.30ms) @ Accel:256 Loops:1024 Thr:64 Vec:4

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........:  836.9 MH/s (199.35ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 24696.9 MH/s (52.29ms) @ Accel:256 Loops:256 Thr:128 Vec:4

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  1593.8 MH/s (50.66ms) @ Accel:32 Loops:16 Thr:1024 Vec:4

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Kernel minimum runtime larger than default TDR

* Device #1: detected kernel autotune failure (-4), min values will be used

Speed.#1.........:  2313.6 kH/s (164.36ms) @ Accel:1 Loops:1024 Thr:1 Vec:1

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 11612.6 kH/s (49.75ms) @ Accel:128 Loops:1000 Thr:32 Vec:4

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:    12338 H/s (77.56ms) @ Accel:4 Loops:2 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:    38073 H/s (85.40ms) @ Accel:2048 Loops:128 Thr:64 Vec:1

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.#1.........:  192.8 MH/s (53.30ms) @ Accel:8 Loops:1024 Thr:8 Vec:4

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.#1.........:  176.2 MH/s (58.44ms) @ Accel:8 Loops:1024 Thr:8 Vec:4

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:  101.0 kH/s (68.62ms) @ Accel:32 Loops:512 Thr:64 Vec:1

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:    11717 H/s (68.50ms) @ Accel:8 Loops:8 Thr:1024 Vec:1

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  135.6 kH/s (65.34ms) @ Accel:8 Loops:7 Thr:1024 Vec:1

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  240.7 kH/s (166.64ms) @ Accel:32 Loops:4096 Thr:32 Vec:4

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:    48979 H/s (208.15ms) @ Accel:2 Loops:16384 Thr:512 Vec:4

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:    49759 H/s (51.15ms) @ Accel:16 Loops:256 Thr:128 Vec:1

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  395.1 kH/s (50.48ms) @ Accel:128 Loops:128 Thr:16 Vec:1

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:    44015 H/s (77.06ms) @ Accel:512 Loops:64 Thr:16 Vec:1

-------------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 100099]
-------------------------------------------------------------------

Speed.#1.........:    16365 H/s (50.96ms) @ Accel:64 Loops:256 Thr:32 Vec:1

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    1532 H/s (67.78ms) @ Accel:16 Loops:16 Thr:512 Vec:1

Started: Wed Dec 25 16:53:55 2024
Stopped: Wed Dec 25 16:58:58 2024

Thought experiment - Mainframe

$
0
0
It is my first post here, and sorry in advance, if my theoretical question is stupid.

For me mainframes like IBM (see https://www.ibm.com/products/linuxone-4) are a big miracle – not liked but historically grown and irreplaceably at the same time. These machines are running nowadays with Linux and are good in database environments in conjunction with high number of transactions (finance, insurance etc.). When hashcat is strong with GPU, would be hashcat theoretically also strong in mainframe environments?

Was there ever a benchmark in such a mainframe environment? Think not, because mainframe supplier are not so talkative.

Thank you very much for a hint.

AMD 7900XTX Drivers (Windows)

$
0
0
I was digging around on the web, I got 7900XTX and i wish to install hashcat on my windows machine, I used before getting 7900xtx a 6950XT and used 22.5.1 version which worked perfectly, I was unable to find any newer GPU version that might support 7900XTX

Any other suggestions?

Opinions on hardware selection (4x 4090 Server)

$
0
0
Hello, 
I am looking for second opinions on the following hardware configuration. 
The Cracking-Rig will initially be equipped with 4x RTX4090 Blower, with the option to expand to 8.
Do you see there any bottlenecks?

CPU: 2x AMD EPYC "MILAN" 7313 - 3,0 GHz / 3,70 GHz (Boost) / 128MB Cache / 16 Cores / 155W (PCIe 4.0 x128) 
RAM: 4x Samsung / Micron 32GB DDR4 3200MHz - Reg. ECC RDIMM
SSD: 4x Samsung PM9A3 - 960 GB - PCI Express 4.0 x4 (NVMe) 2,5"
GPU: 4x NVIDIA GeForce RTX4090 24 GB GDDR6X PCIe 4.0 Blower Design
Mainboard: Supermicro H12DSG-O-CPU / 20 PCIe 4.0 x8 SlimSAS to PCIe board

Thank you! 
Best regards

Can't load GPG Hash??

$
0
0
Hi guys,

I would really appreciate some guidance here. I spent hours in googling, trying to understand, having conversations with ChatGPT etc pp, but now I am at a dead-end and asking some smart people here for help  :-)

My setup:

Code:
hashcat (v6.2.6-813-g686bc227c) starting in backend information mode


CUDA Info:
==========

CUDA.Version.: 12.7

Backend Device ID #1 (Alias: #2)
  Name...........: NVIDIA GeForce RTX 4090
  Processor(s)...: 128
  Clock..........: 2625
  Memory.Total...: 24563 MB
  Memory.Free....: 22994 MB
  Local.Memory...: 99 KB
  PCI.Addr.BDFe..: 0000:01:00.0

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: NVIDIA Corporation
  Name....: NVIDIA CUDA
  Version.: OpenCL 3.0 CUDA 12.7.33

  Backend Device ID #2 (Alias: #1)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: NVIDIA GeForce RTX 4090
    Version........: OpenCL 3.0 CUDA
    Processor(s)...: 128
    Clock..........: 2625
    Memory.Total...: 24563 MB (limited to 6140 MB allocatable in one block)
    Memory.Free....: 24448 MB
    Local.Memory...: 48 KB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 566.36
    PCI.Addr.BDF...: 01:00.0

OpenCL Platform ID #2
  Vendor..: Advanced Micro Devices, Inc.
  Name....: AMD Accelerated Parallel Processing
  Version.: OpenCL 2.1 AMD-APP (3608.0)

  Backend Device ID #3
    Type...........: GPU
    Vendor.ID......: 1
    Vendor.........: Advanced Micro Devices, Inc.
    Name...........: AMD Radeon(TM) Graphics
    Version........: OpenCL 2.0 AMD-APP (3608.0)
    Processor(s)...: 1
    Clock..........: 2200
    Memory.Total...: 24561 MB (limited to 10221 MB allocatable in one block)
    Memory.Free....: 12224 MB
    Local.Memory...: 64 KB
    OpenCL.Version.: OpenCL C 2.0
    Driver.Version.: 3608.0 (PAL,LC)
    PCI.Addr.BDF...: 69:00.0

I used the encryption tool from here:  Gpg4win - Secure email and file encryption with GnuPG for Windows
and created a symmetric encrypted file (see attached "file.txt.gpg.txt" remove the ".txt" part).

Then I used "gpg2john" to create the hash file (see attached "hash.txt") and then I tried to load it into hashcat and that's where I am stuck now:

Code:
hashcat.exe -m 17030 -a 3 hash.txt -1 1234faolMP3#$ ?1?1?1?1
hashcat (v6.2.6-813-g686bc227c) starting

hiprtcCompileProgram is missing from HIPRTC shared library.

Support for HIPRTC was dropped by AMD Adrenalin Edition 22.7.1 and later.
This is not a hashcat problem.

Please install the AMD HIP SDK

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

CUDA API (CUDA 12.7)
====================
* Device #1: NVIDIA GeForce RTX 4090, 22994/24563 MB, 128MCU

OpenCL API (OpenCL 3.0 CUDA 12.7.33) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 4090, skipped

OpenCL API (OpenCL 2.1 AMD-APP (3608.0)) - Platform #2 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #3: AMD Radeon(TM) Graphics, 12224/24561 MB (10221 MB allocatable), 1MCU

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashfile 'hash.txt' on line 1 ($gpg$*...18*8*9*62914560*1a5c6a8e16d90b5b): Token length exception

* Token length exception: 1/1 hashes
  This error happens if the wrong hash type is specified, if the hashes are
  malformed, or if input is otherwise not as expected (for example, if the
  --username option is used but no username is present)

No hashes loaded.

Started: Fri Dec 27 12:05:24 2024
Stopped: Fri Dec 27 12:05:30 2024

As a side-question: I wonder why it says it skipped my 4090...

.txt   hash.txt (Size: 205 bytes / Downloads: 1)

.txt   file.txt.gpg.txt (Size: 97 bytes / Downloads: 1)

Geth Ethereum Keystore password recovery

$
0
0
Hello-  I have a small amount of Ethereum that I mined back in 2017-2018 using a GETH wallet I created.  I believe my wife accidently threw away my password that I wrote on a bill for this wallet.  I do have the keystore file backed up.

I used this link to create my keystore hash

https://stealthsploit.com/2017/06/12/eth...-cracking/

I set my txt file up in a similar way except I used "262144" instead of 1024 for the N value

I created a password txt file using several combinations of passwords I used from back then

I'm using hashcat 6.2.6 and windows 11

I've opened a terminal in hashcat and tried a few of the commands I've found out there and added my hash.txt and password.txt in the line but just had a series of errors that do not work

Honestly, I was able to build 4 ETh mining rigs but I have not a clue what I am doing in trying to crack this password.  

Any suggestions on how I should enter my command line in hashcat?

Thank you, LC

JSHOP.CC, THE NEW GENESIS.MARKET MARKETPLACE 2024, NON VBV CC, CVV, DUMPS WITH PIN

$
0
0
Jshop.CC, CC, CVV, Ransomware As A Service, Loading Bank Accounts And Credit Cards, Browser Stealer, RAT, Payload, Botnet, Keylogger, The New Genesis.Market Marketplace 2024, Non-VBV CC Stores, List Of Cardable Gateway 2D sites, Virus, Malware, Trojans. OTP/2FA Bypass Tool, Office 365 Corporate Logs, Payroll, BEC, Business Email Compromise, CEO, CFO, Bank Log Sites, Hacking And Spamming Account Shops, Brute Force, Cracking, Tutorials, Methods, Guide, Valid And Legitimate Onion Sites, Online Banking and Shop Services, Shell, Fullz CC, Bank Open Ups, Deposit, Pickups, Magbo.CC Invitation Code and Cracking. You Can Also Request For A Particular Country's CC/CVV Shop That You Want, And I Will Get It For You. Dumps With Pin, Real Physical ID Cards For UK, Canada, USA, And Australia Can Be Sent And Delivered To You. Fullz Info And Dead Fullz Info Is Also Available. I'm Also A Carder, Cracker, And Spammer Too. Outsourcing, And Sourcing Of Fresh Tools, Tutorials, Methods In The Market That You Will Like To Use To Make Your Work Easier.

Screenshots:
https://imgur.com/a/dCDjxAw
https://imgur.com/a/fey5Fhi
https://imgur.com/a/GbcyV53
https://imgur.com/a/PSAiZbo
https://imgur.com/a/hka4f6W  
https://imgur.com/a/juyk14S
https://imgur.com/a/IwWldcW

Video:
https://www.mediafire.com/file/jzfvs1kn3...2.mp4/file

Dark Web Site:
http://paste.sqtwtf2gx2up4nu32cx3qthvgvn...ion/aa8bd1


You Can Contact Me For More Proof Of It, If You Want. Escrow Is Also Accepted.

Telegram ID:

https://t.me/hXckerman

Telegram Group:

https://t.me/invitationcodess

Signal Chat:

+13474601414

WhatsApp Chat:

https://wa.me/3474601414

Element Messenger:

@foster911:matrix.org

Session Messenger ID:

0524511a1cfc16bc2b6e28a6bf24bf1f453539c173d5b3810d3cc4e92da82a8834

How to handle masked passwords in input parameters?

$
0
0
For example, the following command

hashcat -m 0 ee89223a2bXXXXXXXX132ed77abbcc79 -a 3 ?h?h?h?h?h?h?h?h?h?h?h?h

I need to perform SHA-256 hashing on each generated candidate password, and then the candidate password should proceed to the original program process


the original process:
?h?h?h?h?h?h?h?h?h?h?h?h
candidate password:  124a4e6fa21a
md5(124a4e6fa21a)
COMPARE(  md5(124a4e6fa21a)  ee89223a2bXXXXXXXX132ed77abbcc79     )


my requirements
?h?h?h?h?h?h?h?h?h?h?h?h
candidate password:  124a4e6fa21a
md5(124a4e6fa21a)
SHA-256(  md5(124a4e6fa21a)  )
COMPARE(  SHA-256(  md5(124a4e6fa21a)  )  ,  ee89223a2bXXXXXXXX132ed77abbcc79     )


I tried to handle this in the function, but actually, the candidate passwords generated by this function do not affect the computation result

Where i can find this module

$
0
0
md5($salt.$plaintext)

what is the number of this module

X-PBKDF2}HMACSHA2+512

$
0
0
Code:
{X-PBKDF2}HMACSHA2+512:AAAnEA:8ELeS+zlMAXSMQ==:jIWNQm3GchIXSNbQrEpdwyclXZqyFXWxlYwvNG2rcQfMrUPx7Omha9rnpB8aC8flVgXcR5uiN2oUIBlTUwteTQ==
{X-PBKDF2}HMACSHA2+512:AAAnEA:PNU0S2Q4EQB7pg==:g9kpWt9XQ8UC1QPQkRYyr3DnS14HGJuvC45HzYplZ3Wos6L9Z1sKBsvt45IQ+0SZ0YrOWYRZ/HB9NqUAnrKkeQ==
{X-PBKDF2}HMACSHA2+512:AAAnEA:TUEGZFrgTt8OJA==:Sc49W0uo/PNmp6fuFEaeBXgDDCdp5wGWxqr4FTo0pUFurgKgRdftyeoscCykX9fXPINqztYasZUk1KpL8o5/ow==
{X-PBKDF2}HMACSHA2+512:AAAnEA:GhFhRPVlBvuA8Q==:DRpdqKHfoPj2s/ijuzyjgXgkj9q9q12vHQqZjaU0J9kVlal6hTY42/JSDtypjPZMoQwvlLyzE6mErHf8D/bzIA==
{XPBKDF2}HMACSHA2+512:AAAnEA:Qnup51nT9ECgKA==:H+HJv5GCY5FQ5Dr6n0jUckp2oyljE5GQWMB5mNxozWW/q5C87wDrbIR2rRCBC4vplHb5Qs3C/181WRmCHYAlqw==
{X-PBKDF2}HMACSHA2+512:AAAnEA:u9bMmTScUzTMFg==:qHGPEg7G5bvAx42POJjGvpYuO6d2IGZi0nMJ8MQKCsirLlASQSP1L4LftpeRMPrn0ShgioE84eaRUEhbZTNzfg==
{X-PBKDF2}HMACSHA2+512:AAAnEA:XN9DnlDNz+t6sQ==:bekxQYhYZ9kpaEZdBQkGfkW+YdgjEcYM0gMfn+51vKIe5dvscYB1vRpR54VosNBomb1UijAgjj/Gwq8PaOFKug==
{X-PBKDF2}HMACSHA2+512:AAAnEA:QA+xJOu84RGcvw==:gbY9xyBHCmejjxM7Q3FHmuOGs0EEOLSlENZ1ZCzdwdQ+Ce/3KolRCFFeP7kC6RHq0B38mxHbcWNGVB/7Ca5mog==
{X-PBKDF2}HMACSHA2+512:AAAnEA:xCc91/OUB14LtQ==:axqTqdCyQD8KyKsPylaWWKh2Yx3XGbEiZ9D4LLFqz5JMJdExhQ6NOhhK1tg6priw8fvuiDo9X+kGJTEHhXJ/+Q== 
{X-PBKDF2}HMACSHA2+512:AAAnEA:TUEGZFrgTt8OJA==:Sc49W0uo/PNmp6fuFEaeBXgDDCdp5wGWxqr4FTo0pUFurgKgRdftyeoscCykX9fXPINqztYasZUk1KpL8o5/ow==
{X-PBKDF2}HMACSHA2+512:AAAnEA:TUEGZFrgTt8OJA==:Sc49W0uo/PNmp6fuFEaeBXgDDCdp5wGWxqr4FTo0pUFurgKgRdftyeoscCykX9fXPINqztYasZUk1KpL8o5/ow== 
{X-PBKDF2}HMACSHA2+512:AAAnEA:byAE578Z6oEaSg==:5/9lVEkpXnRzhCLibsaS3THMUenHoCmnAI27k5gkPoF4WcfCX9HshygAdG2DI5WhdpwOQVAkjBdifPRH+YoCWw== 
{X-PBKDF2}:AAAnEA:dfU9rl4Lxf3Jfw==:M5Op5gLSqEVCg0lp2+2R5g9Olwk7JZhMFzIJa1WrA3uhn8n3q3rXkl9nhr+umdGhsY+1/94OlP1aludmPzMqfA==
Hello everyone, what is this hash format? does it support hashcat? taken from drupal

segfault on Arch Linux with 1080TI

$
0
0
Hi all,

For a few months, I've had consistent segfaults with hashcat that I'm having trouble sorting out.
I'm on arch using the LTS kernel (6.6.68-1). I'm using a GTX 1080TI with nvidia-dkms which seems to be working.
I've tried both the Arch-provided hashcat binary as well as compiled my own from source, I get the same segfault message either way.

I've tried reading through a number of segfault threads on this forum as well as the GitHub issue tracker, but I've not been able to figure out the next step for sorting out this crash.

What can I do to sort out this segfault? Many thanks for suggestions and help.

Code:
$ hashcat --version
v6.2.6
$ ~/git/hashcat/hashcat --version
v6.2.6-851-g6716447df
$
$ hashcat -m 17220 -a 0 my_log.zip /path/to/wordlist
hashcat (v6.2.6-851-g6716447df) starting
The device #3 specifically listed was skipped because it is an alias of device #1
CUDA API (CUDA 12.7)
====================
* Device #1: NVIDIA GeForce GTX 1080 Ti, 11009/11157 MB, 28MCU
OpenCL API (OpenCL 3.0 LINUX) - Platform #1 [Intel(R) Corporation]
==================================================================
* Device #2: AMD Ryzen Threadripper 1920X 12-Core Processor, skipped
OpenCL API (OpenCL 3.0 CUDA 12.7.33) - Platform #2 [NVIDIA Corporation]
=======================================================================
* Device #3: NVIDIA GeForce GTX 1080 Ti, skipped
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256
Counting lines in my_log.zip. Please be patient...Segmentation fault (core dumped)
Code:
$ nvidia-smi
Tue Dec 31 17:10:08 2024
+-----------------------------------------------------------------------------------------+
| NVIDIA-SMI 565.77                Driver Version: 565.77        CUDA Version: 12.7    |
|-----------------------------------------+------------------------+----------------------+
| GPU  Name                Persistence-M | Bus-Id          Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf          Pwr:Usage/Cap |          Memory-Usage | GPU-Util  Compute M. |
|                                        |                        |              MIG M. |
|=========================================+========================+======================|
|  0  NVIDIA GeForce GTX 1080 Ti    Off |  00000000:43:00.0  On |                  N/A |
|  0%  29C    P8              8W /  250W |      13MiB /  11264MiB |      0%      Default |
|                                        |                        |                  N/A |
+-----------------------------------------+------------------------+----------------------+
+-----------------------------------------------------------------------------------------+
| Processes:                                                                              |
|  GPU  GI  CI        PID  Type  Process name                              GPU Memory |
|        ID  ID                                                              Usage      |
|=========================================================================================|
|  No running processes found                                                            |
+-----------------------------------------------------------------------------------------+

Metamask

$
0
0
Hello! Unfortunately, I lost my metamask password, I downloaded the metamask logs. I used the guides on the Internet, downloaded the version of hashcat-6.2.5. The guides indicate the tool folder, where I can upload logs to find a password, but there is no such folder, please help me how to find a password.

And i have cmd error -  metamask2hashcat.py: error: argument --vault: expected one argument

please help me to solve problem

3DES question

$
0
0
First of all HAPPY NEW YEAR TO ALL

I am testing 3DES cracking with hashcat after encrypting with openssl with salt and a 3 letter password, but hashcat rejects the hash, I have tried to encode the hash in base64 and it still rejects the hash, I have tried the raw bytes form openssl produces and it still rejects the hash, so what type of encoding will be acceptable by hashcat ?

Another question is I have a 3DES hash I want to crack but it was created in 2010, then openssl 1.0x uses md5 hash on passwords for 3DES, from 1.1x up they changed to sha256 hash, so I am guessing hashcat uses sha256 hash on passwords, how do I tweak it to use md5 hash ?

Help with gpu

$
0
0
I have two instances running each with 8 h100 gpus one thou is doing way better cant figure out why
How could i change the accell to match the quicker one

.png   IMG_1007.png (Size: 359.61 KB / Downloads: 17)

.png   IMG_1008.png (Size: 350.83 KB / Downloads: 11)
Viewing all 8224 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>