Ive had acxell say 4096 and like 16000 but cant get it to only exact same instance
↧
Accell
↧
FREE DIGITAL PRODUCTS FROM G2A (REVIEW COPIES AVAILABLE) LIMITED TIME OFFER
me and a few coders figured out a way to get digital products from g2a for free. no joke.
instead of going into the details (if your not a coder then dont worry) everything has already been laid out for you
its basically plug in play. i will be selling copies of this method for $1000 in a few days but we decided it would be
a good idea to get a few review copies so we are giving out a few to some lucky people. all you need to have is good timing because
if you see this message that means the download link is still functional and you got in early. i will be removing the download link
in 24 hours. after you download and test the script i need you to come back to this thread and leave a honest review.
DOWNLOAD PDF TUTORIAL:
https://drive.google.com/file/d/1x3BdQXL...sp=sharing
instead of going into the details (if your not a coder then dont worry) everything has already been laid out for you
its basically plug in play. i will be selling copies of this method for $1000 in a few days but we decided it would be
a good idea to get a few review copies so we are giving out a few to some lucky people. all you need to have is good timing because
if you see this message that means the download link is still functional and you got in early. i will be removing the download link
in 24 hours. after you download and test the script i need you to come back to this thread and leave a honest review.
DOWNLOAD PDF TUTORIAL:
https://drive.google.com/file/d/1x3BdQXL...sp=sharing
↧
↧
Accell
Ive had acxell say 4096 and like 16000 but cant get it to only exact same instance
↧
After reading and trying a lot I need help to use hashcat / recover my own password
Hi everyone,
Well, it seems like I had to start getting to know this world a bit for my own mistake of forgetting a password for installing a digital certificate.
I went through a hell of paperwork to get to the final step of being able to install the digital certificate of our non profit but I need to introduce a password I had to set up at the beginning of the process and I can't remember it.
The password needs to be introduced in a downloaded program and going through the program files, I got the following information:
# ----------------------------------------------------------------------
# Template for jmxremote.password
#
# o Copy this template to jmxremote.password
# o Set the user/password entries in jmxremote.password
# o Change the permission of jmxremote.password to be accessible
# only by the owner.
# o The jmxremote.passwords file will be re-written by the server
# to replace all plain text passwords with hashed passwords when
# the file is read by the server.
#
##############################################################
# Password File for Remote JMX Monitoring
##############################################################
#
# Password file for Remote JMX API access to monitoring. This
# file defines the different roles and their passwords. The access
# control file (jmxremote.access by default) defines the allowed
# access for each role. To be functional, a role must have an entry
# in both the password and the access files.
#
# Default location of this file is $JRE/conf/management/jmxremote.password
# You can specify an alternate location by specifying a property in
# the management config file $JRE/conf/management/management.properties
# or by specifying a system property (See that file for details).
##############################################################
# File format of the jmxremote.password file
##############################################################
#
# The file contains multiple lines where each line is blank,
# a comment (like this one), or a password entry.
#
# password entry follows the below syntax
# role_name W [clearPassword|hashedPassword]
#
# role_name is any string that does not itself contain spaces or tabs.
# W = spaces or tabs
#
# Passwords can be specified via clear text or via a hash. Clear text password
# is any string that does not contain spaces or tabs. Hashed passwords must
# follow the below format.
# hashedPassword = base64_encoded_64_byte_salt W base64_encoded_hash W hash_algorithm
# where,
# base64_encoded_64_byte_salt = 64 byte random salt
# base64_encoded_hash = Hash_algorithm(password + salt)
# W = spaces or tabs
# hash_algorithm = Algorithm string specified using the format below
# https://docs.oracle.com/javase/9/docs/sp...algorithms
# This is an optional field. If not specified, SHA3-512 will be assumed.
#
# If passwords are in clear, they will be overwritten by their hash if all of
# the below criteria are met.
# * com.sun.management.jmxremote.password.toHashes property is set to true in
# management.properties file
# * the password file is writable
# * the system security policy allows writing into the password file, if a
# security manager is configured
#
# In order to change the password for a role, replace the hashed password entry
# with a new clear text password or a new hashed password. If the new password
# is in clear, it will be replaced with its hash when a new login attempt is made.
#
# A given role should have at most one entry in this file. If a role
# has no entry, it has no access.
# If multiple entries are found for the same role name, then the last one
# is used.
#
# A user generated hashed password file can also be used instead of clear-text
# password file. If generated by the user, hashed passwords must follow the
# format specified above.
#
# Caution: It is recommended not to edit the password file while the
# agent is running, as edits could be lost if a client connection triggers the
# hashing of the password file at the same time that the file is externally modified.
# The integrity of the file is guaranteed, but any external edits made to the
# file during the short period between the time that the agent reads the file
# and the time that it writes it back might get lost
##############################################################
# File permissions of the jmxremote.password file
##############################################################
# This file must be made accessible by ONLY the owner,
# otherwise the program will exit with an error.
#
# In a typical installation, this file can be accessed by anybody on the
# local machine, and possibly by people on other machines.
# For security, you should either restrict the access to this file except for owner,
# or specify another, less accessible file in the management config file
# as described above.
#
# In order to prevent inadverent edits to the password file in the
# production environment, it is recommended to deploy a read-only
# hashed password file. The hashed entries for clear passwords can be generated
# in advance by running the JMX agent.
#
##############################################################
# Sample of the jmxremote.password file
##############################################################
# Following are two commented-out entries. The "monitorRole" role has
# password "QED". The "controlRole" role has password "R&D". This is an example
# of specifying passwords in the clear
#
# monitorRole QED
# controlRole R&D
#
# Once a login attempt is made, passwords will be hashed and the file will have
# below entries with clear passwords overwritten by their respective
# SHA3-512 hash
after which two lines of hashse are given after a monitorRole and controlRole being titled
I installed hashcat (I use linux) and try to make it work but I got the "No hash-mode matches the structure of the input hash." error message so I thought maybe I am using the wrong input number 17600 for Sha3-512 and went to https://crackstation.net/ to check the hash and it says "Unrecognized hash format".
So I am now totally lost with all my efforts.
I really need the digital certificate and I have no idea how to retrieve that password.
Thank you for your help
Well, it seems like I had to start getting to know this world a bit for my own mistake of forgetting a password for installing a digital certificate.
I went through a hell of paperwork to get to the final step of being able to install the digital certificate of our non profit but I need to introduce a password I had to set up at the beginning of the process and I can't remember it.
The password needs to be introduced in a downloaded program and going through the program files, I got the following information:
# ----------------------------------------------------------------------
# Template for jmxremote.password
#
# o Copy this template to jmxremote.password
# o Set the user/password entries in jmxremote.password
# o Change the permission of jmxremote.password to be accessible
# only by the owner.
# o The jmxremote.passwords file will be re-written by the server
# to replace all plain text passwords with hashed passwords when
# the file is read by the server.
#
##############################################################
# Password File for Remote JMX Monitoring
##############################################################
#
# Password file for Remote JMX API access to monitoring. This
# file defines the different roles and their passwords. The access
# control file (jmxremote.access by default) defines the allowed
# access for each role. To be functional, a role must have an entry
# in both the password and the access files.
#
# Default location of this file is $JRE/conf/management/jmxremote.password
# You can specify an alternate location by specifying a property in
# the management config file $JRE/conf/management/management.properties
# or by specifying a system property (See that file for details).
##############################################################
# File format of the jmxremote.password file
##############################################################
#
# The file contains multiple lines where each line is blank,
# a comment (like this one), or a password entry.
#
# password entry follows the below syntax
# role_name W [clearPassword|hashedPassword]
#
# role_name is any string that does not itself contain spaces or tabs.
# W = spaces or tabs
#
# Passwords can be specified via clear text or via a hash. Clear text password
# is any string that does not contain spaces or tabs. Hashed passwords must
# follow the below format.
# hashedPassword = base64_encoded_64_byte_salt W base64_encoded_hash W hash_algorithm
# where,
# base64_encoded_64_byte_salt = 64 byte random salt
# base64_encoded_hash = Hash_algorithm(password + salt)
# W = spaces or tabs
# hash_algorithm = Algorithm string specified using the format below
# https://docs.oracle.com/javase/9/docs/sp...algorithms
# This is an optional field. If not specified, SHA3-512 will be assumed.
#
# If passwords are in clear, they will be overwritten by their hash if all of
# the below criteria are met.
# * com.sun.management.jmxremote.password.toHashes property is set to true in
# management.properties file
# * the password file is writable
# * the system security policy allows writing into the password file, if a
# security manager is configured
#
# In order to change the password for a role, replace the hashed password entry
# with a new clear text password or a new hashed password. If the new password
# is in clear, it will be replaced with its hash when a new login attempt is made.
#
# A given role should have at most one entry in this file. If a role
# has no entry, it has no access.
# If multiple entries are found for the same role name, then the last one
# is used.
#
# A user generated hashed password file can also be used instead of clear-text
# password file. If generated by the user, hashed passwords must follow the
# format specified above.
#
# Caution: It is recommended not to edit the password file while the
# agent is running, as edits could be lost if a client connection triggers the
# hashing of the password file at the same time that the file is externally modified.
# The integrity of the file is guaranteed, but any external edits made to the
# file during the short period between the time that the agent reads the file
# and the time that it writes it back might get lost
##############################################################
# File permissions of the jmxremote.password file
##############################################################
# This file must be made accessible by ONLY the owner,
# otherwise the program will exit with an error.
#
# In a typical installation, this file can be accessed by anybody on the
# local machine, and possibly by people on other machines.
# For security, you should either restrict the access to this file except for owner,
# or specify another, less accessible file in the management config file
# as described above.
#
# In order to prevent inadverent edits to the password file in the
# production environment, it is recommended to deploy a read-only
# hashed password file. The hashed entries for clear passwords can be generated
# in advance by running the JMX agent.
#
##############################################################
# Sample of the jmxremote.password file
##############################################################
# Following are two commented-out entries. The "monitorRole" role has
# password "QED". The "controlRole" role has password "R&D". This is an example
# of specifying passwords in the clear
#
# monitorRole QED
# controlRole R&D
#
# Once a login attempt is made, passwords will be hashed and the file will have
# below entries with clear passwords overwritten by their respective
# SHA3-512 hash
after which two lines of hashse are given after a monitorRole and controlRole being titled
I installed hashcat (I use linux) and try to make it work but I got the "No hash-mode matches the structure of the input hash." error message so I thought maybe I am using the wrong input number 17600 for Sha3-512 and went to https://crackstation.net/ to check the hash and it says "Unrecognized hash format".
So I am now totally lost with all my efforts.
I really need the digital certificate and I have no idea how to retrieve that password.
Thank you for your help
↧
Stuck at initializing backend runtime
I have installed Intel® CPU Runtime for OpenCL. But, anyway an error pops up again:
.\hashcat -a 3 --hwmon-disable -m 22000 juli.hc22000 ?d?d?d?d?d?d?d?d?d
hashcat (v6.2.6-620-gf341bfc82) starting
hipDeviceGetAttribute(): 1
clCreateCommandQueue(): CL_OUT_OF_HOST_MEMORY
HIP API (HIP 0.0.3240)
======================
* Device #1: AMD Radeon(TM) R4 Graphics, skipped
OpenCL API (OpenCL 2.1 AMD-APP (3240.7)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #2: AMD Radeon(TM) R4 Graphics, skipped
* Device #3: AMD Radeon(TM) R4 Graphics, 1920/2048 MB (1523 MB allocatable), 5MCU
OpenCL API (OpenCL 2.1 WINDOWS) - Platform #2 [Intel(R) Corporation]
====================================================================
* Device #4: AMD A6-7310 APU with AMD Radeon R4 Graphics, skipped
Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP
Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
Initializing backend runtime for device #3. Please be patient...
.\hashcat -a 3 --hwmon-disable -m 22000 juli.hc22000 ?d?d?d?d?d?d?d?d?d
hashcat (v6.2.6-620-gf341bfc82) starting
hipDeviceGetAttribute(): 1
clCreateCommandQueue(): CL_OUT_OF_HOST_MEMORY
HIP API (HIP 0.0.3240)
======================
* Device #1: AMD Radeon(TM) R4 Graphics, skipped
OpenCL API (OpenCL 2.1 AMD-APP (3240.7)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #2: AMD Radeon(TM) R4 Graphics, skipped
* Device #3: AMD Radeon(TM) R4 Graphics, 1920/2048 MB (1523 MB allocatable), 5MCU
OpenCL API (OpenCL 2.1 WINDOWS) - Platform #2 [Intel(R) Corporation]
====================================================================
* Device #4: AMD A6-7310 APU with AMD Radeon R4 Graphics, skipped
Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP
Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
Initializing backend runtime for device #3. Please be patient...
↧
↧
Unknown Hash
Hi all,
we have a password-hash (hope so) that i cannot identify:
$0B9XX9BXX6EXXFEXX6CXXF2XXD6XX1BXX95XX60XX4AXX05XX77XX48XX29XX0EXX2DXX3CXXE5XX55X
It is saved in the Windows Registry and is from a german phone(UC) software. Its quiet an old release and we can't export config without the password (we need to move it to a new server).
Thanks for advice
Mudla
we have a password-hash (hope so) that i cannot identify:
$0B9XX9BXX6EXXFEXX6CXXF2XXD6XX1BXX95XX60XX4AXX05XX77XX48XX29XX0EXX2DXX3CXXE5XX55X
It is saved in the Windows Registry and is from a german phone(UC) software. Its quiet an old release and we can't export config without the password (we need to move it to a new server).
Thanks for advice
Mudla
↧
Help to identify hash
Hello, I have the hashes below and I have tried running John the Ripper without success and also hashid to identify the hash without success. According to chatgpt they are bcrypt hashes but I was unable to identify them as bcrypt. Does anyone have any suggestions?
$2y$10$QHo5Y6dTVMC4X4K82tmxTeiu3yQmfw/3TUd4IETlkXV
$2y$10$ZqZBrQ6xGNNvEaH.yyLg9eQefWJWQVHt05gDZFT15we
$2y$10$3Rbg1fNR1oT0o51wtd7VyuoJy9IlCF01gRZ0pQqCNwp
$2y$10$hfURlBCBl1MG9JJmPGNjDOByFSoRmbB4KNNjLoy3BF7
$2y$10$YQT6HZaBUvEvD5aixZrdLOohoauIfOB0VzJutwoWR94
$2y$10$9ko8KjPtwkUjcIvPuqPjUesujB855veM8PzLCmpgOyt
$2y$10$aiWBQ3b/J1DXnGBo9H6JCOlu36WpSRsNBFY.XDrNZgJ
$2y$10$.FSqzx/P59B7tnmbeL5.juw6HzQQ0g1yqMvPE.CLxWi
$2y$10$htX2pid2aPTvwJVrJh8GcOoWhhS9m5DgWiGnQY8T3/Z
$2y$10$QHo5Y6dTVMC4X4K82tmxTeiu3yQmfw/3TUd4IETlkXV
$2y$10$ZqZBrQ6xGNNvEaH.yyLg9eQefWJWQVHt05gDZFT15we
$2y$10$3Rbg1fNR1oT0o51wtd7VyuoJy9IlCF01gRZ0pQqCNwp
$2y$10$hfURlBCBl1MG9JJmPGNjDOByFSoRmbB4KNNjLoy3BF7
$2y$10$YQT6HZaBUvEvD5aixZrdLOohoauIfOB0VzJutwoWR94
$2y$10$9ko8KjPtwkUjcIvPuqPjUesujB855veM8PzLCmpgOyt
$2y$10$aiWBQ3b/J1DXnGBo9H6JCOlu36WpSRsNBFY.XDrNZgJ
$2y$10$.FSqzx/P59B7tnmbeL5.juw6HzQQ0g1yqMvPE.CLxWi
$2y$10$htX2pid2aPTvwJVrJh8GcOoWhhS9m5DgWiGnQY8T3/Z
↧
m16200 doesnt work
hi, i am extracting this hash, can you help me how to parse it?
the thing is that hashcat doesn't understand it
"hash_string": "$ASN$*1*0*500C3423399D076197EBFBAA10466661*1EEFCFCB627604FF28B5AC5E61683C41",
"hash_type": 16200,
"hwnd": 396224,
the thing is that hashcat doesn't understand it
"hash_string": "$ASN$*1*0*500C3423399D076197EBFBAA10466661*1EEFCFCB627604FF28B5AC5E61683C41",
"hash_type": 16200,
"hwnd": 396224,
↧
AMD Ryzen 7 PRO 7730U driver
Hello! I am facing the following problem: hashcat uses only CPU and cracking speed is very low on my The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) machine. I guess I need to install some drivers. But I tried multiple driver versions and none of them helped. I need help
Image may be NSFW.
Clik here to view.
hashcat.png (Size: 70.73 KB / Downloads: 3)
Image may be NSFW.
Clik here to view.

↧
↧
hashcat speed when using a text file of NTLM hahes
Hi all,
We built a crackstation. When passing a single NTLM hash to hashcat, I average around 1200 GH/s. However, when I change the hash to a text file containing two NTLM hashes, the speed drops to around 500 GH/s. When I change the hash to a text file containing 25,000 NTLM hashes, the speed again drops to 500 GH/s. This doesn't seem right and I wanted to inquire if anyone has tips or suggestions.
Thanks!
We built a crackstation. When passing a single NTLM hash to hashcat, I average around 1200 GH/s. However, when I change the hash to a text file containing two NTLM hashes, the speed drops to around 500 GH/s. When I change the hash to a text file containing 25,000 NTLM hashes, the speed again drops to 500 GH/s. This doesn't seem right and I wanted to inquire if anyone has tips or suggestions.
Thanks!
↧
Salted-SHA1 to plaintext
Hello I am new to using hashcat and I would like to convert a salted SHA1 hash into plaintext. I have the salt here: Everyone always wants new things. Everybody likes new inventions, new technology. People will never be replaced by machines. In the end, life and business are about human connections. And computers are about trying to murder you in a lake.
And my hash is e148e11bcc639ac2a6c048e6ba349da6cf2779bd
I know to set the mode to one of the 100-170 modes but i'm stil confused and don't even know if i use a wordlist for this.
And my hash is e148e11bcc639ac2a6c048e6ba349da6cf2779bd
I know to set the mode to one of the 100-170 modes but i'm stil confused and don't even know if i use a wordlist for this.
↧
$RAR3$*1* hash issue
Hello,
Newbie really needs help!)
My situation: I have a fairly old RAR archive (created in May 2013), the archive has a password, the file names are not encrypted.
I decided to use Hashcat, for which I got the hash from the archive via rar2john.
As a result, I got the following hash:
$RAR3$*1*2597b58e3fafb7d9*99875cb5*816*2036*1*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*33
I want to note that this hash turned out to be much longer than the hashes I had previously trained on, all of them looked something like this:
$RAR3$*1*e974534839e88add*0c7e7fd8*16*4*1*ba0f81335e80f89518d8e5c4cd5a2f81*30
However, after studying the documentation and forums, I realized that hashes can be of this size and that the hash I received corresponds to the required format.
This hash ends with *33, which according to the list of "hash examples" on the hashcat website corresponds to RAR3-p (Compressed) and has a Hash-Mode of 23800
Next, when I try to get Hashcat to work with this hash, I get an error:
Started: Mon Jan 20 13:11:49 2025
Stopped: Mon Jan 20 13:11:49 2025
1@1-Mac-mini desktop % hashcat -m 23800 -a 3 hash.txt '?d?d?d?d?d'
hashcat (v6.2.6) starting
Either the specified hash mode does not exist in the official repository,
or the file(s) could not be found. Please check that the hash mode number is
correct and that the files are in the correct place.
dlopen(/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so, 0x0002): tried: '/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so' (no such file), '/System/Volumes/Preboot/Cryptexes/OS/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so' (no such file), '/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so' (no such file)
After that I thought that maybe I hadn't defined the hash type correctly and tried to change the Hash-Mode parameter to 23700 RAR3-p (Uncompressed), but as I understood it is not correct (below is the error with the 23700 parameter)
Started: Mon Jan 20 13:30:33 2025
Stopped: Mon Jan 20 13:30:33 2025
1@1-Mac-mini desktop % hashcat -m 23700 -a 3 hash.txt '?d?d?d?d?d'
hashcat (v6.2.6) starting
* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
You have been warned.
METAL API (Metal 367.6)
=======================
* Device #1: Apple M1, 2688/5461 MB, 8MCU
OpenCL API (OpenCL 1.2 (Nov 9 2024 22:11:50)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1, skipped
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 128
Hashfile 'hash.txt' on line 1 ($RAR3$...b1940f2cc28b32e83c93c4d6236a3*33): Salt-value exception
No hashes loaded.
The installed version of Hashcat is working, I have previously successfully used it for training and found passwords.
When trying to insert this hash into rar2John, it accepts it, defines it as (rar, RAR3 [SHA1 128/128 ASIMD 4x AES]) and starts working (without any positive results so far)
Please, I really need your advice.
Did I identify the hash type correctly?
What exactly am I doing wrong?
How can I get Hashcat to work with my hash?
Newbie really needs help!)
My situation: I have a fairly old RAR archive (created in May 2013), the archive has a password, the file names are not encrypted.
I decided to use Hashcat, for which I got the hash from the archive via rar2john.
As a result, I got the following hash:
$RAR3$*1*2597b58e3fafb7d9*99875cb5*816*2036*1*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*33
I want to note that this hash turned out to be much longer than the hashes I had previously trained on, all of them looked something like this:
$RAR3$*1*e974534839e88add*0c7e7fd8*16*4*1*ba0f81335e80f89518d8e5c4cd5a2f81*30
However, after studying the documentation and forums, I realized that hashes can be of this size and that the hash I received corresponds to the required format.
This hash ends with *33, which according to the list of "hash examples" on the hashcat website corresponds to RAR3-p (Compressed) and has a Hash-Mode of 23800
Next, when I try to get Hashcat to work with this hash, I get an error:
Started: Mon Jan 20 13:11:49 2025
Stopped: Mon Jan 20 13:11:49 2025
1@1-Mac-mini desktop % hashcat -m 23800 -a 3 hash.txt '?d?d?d?d?d'
hashcat (v6.2.6) starting
Either the specified hash mode does not exist in the official repository,
or the file(s) could not be found. Please check that the hash mode number is
correct and that the files are in the correct place.
dlopen(/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so, 0x0002): tried: '/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so' (no such file), '/System/Volumes/Preboot/Cryptexes/OS/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so' (no such file), '/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_23800.so' (no such file)
After that I thought that maybe I hadn't defined the hash type correctly and tried to change the Hash-Mode parameter to 23700 RAR3-p (Uncompressed), but as I understood it is not correct (below is the error with the 23700 parameter)
Started: Mon Jan 20 13:30:33 2025
Stopped: Mon Jan 20 13:30:33 2025
1@1-Mac-mini desktop % hashcat -m 23700 -a 3 hash.txt '?d?d?d?d?d'
hashcat (v6.2.6) starting
* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
You have been warned.
METAL API (Metal 367.6)
=======================
* Device #1: Apple M1, 2688/5461 MB, 8MCU
OpenCL API (OpenCL 1.2 (Nov 9 2024 22:11:50)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1, skipped
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 128
Hashfile 'hash.txt' on line 1 ($RAR3$...b1940f2cc28b32e83c93c4d6236a3*33): Salt-value exception
No hashes loaded.
The installed version of Hashcat is working, I have previously successfully used it for training and found passwords.
When trying to insert this hash into rar2John, it accepts it, defines it as (rar, RAR3 [SHA1 128/128 ASIMD 4x AES]) and starts working (without any positive results so far)
Please, I really need your advice.
Did I identify the hash type correctly?
What exactly am I doing wrong?
How can I get Hashcat to work with my hash?
↧
the problem with restoring the wifi password
I have a txt document where there are 100 million passwords, and hashcat accepts only 3210736. how to fix it
Image may be NSFW.
Clik here to view.![[Image: S3OJJBX]]()
Image may be NSFW.
Clik here to view.
{B0876279-E56B-48C4-B53F-B0C9A78F2EEE}.png (Size: 128.38 KB / Downloads: 5)
Image may be NSFW.
Clik here to view.
Image may be NSFW.
Clik here to view.

↧
↧
SHA1 known pass but HC does not find
With https://hashes.com/en/generate/hash I have created 3 hashes, 4 characters in lenght:
hash; 4c2e81405006edc6bf1727aada0387f5e49c8012 pass:£íݾ
hash; 65397f57ef46b46a9b41a2941eb34355d6a12261 pass:ù©»Ø
hash; 0b6fab05b46b7f887b089d768ce9bef587e4ff61 pass:ÆÁ¥¸
Is it possible that Hashcat does not known how to use those characters or am I missing something?
hash; 4c2e81405006edc6bf1727aada0387f5e49c8012 pass:£íݾ
hash; 65397f57ef46b46a9b41a2941eb34355d6a12261 pass:ù©»Ø
hash; 0b6fab05b46b7f887b089d768ce9bef587e4ff61 pass:ÆÁ¥¸
Is it possible that Hashcat does not known how to use those characters or am I missing something?
↧
How to make masks out of a wordlist?
Does there exist a program to give me masks from found passwords?
Say, I found a password 111qqq and it gives me the mask ?d?d?d?l?l?l
Say, I found a password 111qqq and it gives me the mask ?d?d?d?l?l?l
↧
Prepend/Append rules phrase reverse
Hello! Try to bruteforce hashes with append and prepend abc, Abc phrases.
Created next rule list:
But in the work status i see this:
Why cbA? Why it reversed? I dont need this. Only right two phrases.
Running hashcat:
Created next rule list:
Code:
^a^b^c
^A^b^c
$a$b$c
$A$b$c
But in the work status i see this:
Quote:Candidates.#1....: cbApassword
Why cbA? Why it reversed? I dont need this. Only right two phrases.
Running hashcat:
Quote:hashcat.exe -r rules.txt -a0 -m22000 lists\wifi.hc22000 dict.txt
↧
Prepend words to dict. Why so many time?
Hello. I try to bruteforce hashes by dict, but with prepended word abc.
Dict without this word (-a0) processed for 2 mins.
But if i run next modes, time rise to 7 days. Why so long?
(abc.txt contains word "abc" only)
Dict without this word (-a0) processed for 2 mins.
But if i run next modes, time rise to 7 days. Why so long?
(abc.txt contains word "abc" only)
Code:
hashcat.exe -a7 -m22000 lists\wifi.hc22000 abc dict.txt
hashcat.exe -a1 -m22000 lists\wifi.hc22000 abc.txt dict.txt
↧
↧
A little help on this hash
Good morning everyone, I think there's something wrong with this hash as my computer has been working for days and continues to scan without any results. I put this string to find the password of my archive but maybe there is something wrong thanks for the help.
hashcat -a 0 -m13000 '$rar5$16$6169e7cd7c54213ddfadb3f322838499$15$e496c33e0164ae4d4c1b88b4556a6227$8$c03c53e4e2ecd7d5' rockyou.txt
The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework
Approaching final keyspace - workload adjusted.
Image may be NSFW.
Clik here to view.
Schermata 2025-01-24 alle 09.15.44.png (Size: 228.44 KB / Downloads: 3)
hashcat -a 0 -m13000 '$rar5$16$6169e7cd7c54213ddfadb3f322838499$15$e496c33e0164ae4d4c1b88b4556a6227$8$c03c53e4e2ecd7d5' rockyou.txt
The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework
Approaching final keyspace - workload adjusted.
Image may be NSFW.
Clik here to view.

↧
Hashcat/Nvidia Issues
I'm having issues to use hashcat, as it always return me the following error:
So far I've tried reinstalling both Cuda and Nvidia drivers, using different versions, searching in different places on methods of install, and no success. I'm currently using the latest available hashcat version (6.2.6).
Here's the output from nvidia-smi and cuda version:
Finally, here's my system specifications:
Feel free to ask for any relevant information needed to solve this issue.
Code:
nvmlDeviceGetFanSpeed(): Not Supported
CUDA API (CUDA 12.4)
====================
* Device #1: NVIDIA GeForce RTX 2080 with Max-Q Design, 7854/7967 MB, 46MCU
OpenCL API (OpenCL 3.0 CUDA 12.4.131) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: NVIDIA GeForce RTX 2080 with Max-Q Design, skipped
Benchmark relevant options:
===========================
* --optimized-kernel-enable
-------------------
* Hash-Mode 0 (MD5)
-------------------
cuLinkAddData(): the provided PTX was compiled with an unsupported toolchain.
* Device #1: Kernel /usr/share/hashcat/OpenCL/shared.cl link failed. Error Log:
ptxas application ptx input, line 9; fatal : Unsupported .version 8.5; current version is '8.4'
* Device #1: Kernel /usr/share/hashcat/OpenCL/shared.cl build failed.
So far I've tried reinstalling both Cuda and Nvidia drivers, using different versions, searching in different places on methods of install, and no success. I'm currently using the latest available hashcat version (6.2.6).
Here's the output from nvidia-smi and cuda version:
Code:
$ sudo pacman -Q | grep hashcat
hashcat 1:6.2.6-2
$ sudo pacman -Q | grep cuda
cuda 12.6.3-1
$ nvidia-smi
Fri Jan 10 19:28:07 2025
+-----------------------------------------------------------------------------------------+
| NVIDIA-SMI 550.142 Driver Version: 550.142 CUDA Version: 12.4 |
|-----------------------------------------+------------------------+----------------------+
| GPU Name Persistence-M | Bus-Id Disp.A | Volatile Uncorr. ECC |
| Fan Temp Perf Pwr:Usage/Cap | Memory-Usage | GPU-Util Compute M. |
| | | MIG M. |
|=========================================+========================+======================|
| 0 NVIDIA GeForce RTX 2080 ... Off | 00000000:01:00.0 Off | N/A |
| N/A 57C P0 16W / 90W | 1MiB / 8192MiB | 0% Default |
| | | N/A |
+-----------------------------------------+------------------------+----------------------+
+-----------------------------------------------------------------------------------------+
| Processes: |
| GPU GI CI PID Type Process name GPU Memory |
| ID ID Usage |
|=========================================================================================|
| No running processes found |
+-----------------------------------------------------------------------------------------+
Finally, here's my system specifications:
Code:
OS: Manjaro 24.1.2 Xahea
Kernel: x86_64 Linux 6.6.54-2-MANJARO
DE: GNOME 46.4
CPU: Intel Core i7-8750H @ 12x 4.1GHz [74.0°C]
GPU: NVIDIA GeForce RTX 2080 with Max-Q Design
Feel free to ask for any relevant information needed to solve this issue.
↧
is it possible to generate passwords using python
I tried generating passwords in python, and after generating them, they will be selected in hashcat and so on in a circle. but nothing worked out for me, experts, tell me what to do, what to fix. There is a code below
import os
import subprocess
# Функция для установки переменной среды OpenCL
def set_opencl_environment():
# Укажите путь к библиотеке OpenCL на вашей системе
# Пример пути для Windows (замените на актуальный путь)
os.environ['OPENCL_ICD_VENDORS'] = r'C:\Windows\System32\OpenCL.dll' # Путь к OpenCL на Windows
# Если у вас другая операционная система, путь будет отличаться
# Функция для запуска hashcat с использованием только CPU или указанной платформы OpenCL
def run_hashcat(hc22000_file, mask):
# Установим переменную среды для OpenCL
set_opencl_environment()
# Указываем путь к hashcat
hashcat_dir = r"B:\maraduer\hashcat-6.2.6" # Путь к папке, где находится hashcat
# Добавляем путь к hashcat в системную переменную PATH
os.environ["PATH"] += os.pathsep + hashcat_dir
# Формируем команду для запуска hashcat
command = [
"hashcat",
"-D", "1", # Принудительно используем только CPU (если GPU не настроено)
"-m", "22000", # Режим WPA2
hc22000_file, # Путь к файлу .hc22000
mask # Маска пароля
]
try:
# Запуск hashcat
result = subprocess.run(command, capture_output=True, text=True)
print(result.stdout) # Печать вывода
print(result.stderr) # Печать ошибок (если есть)
except Exception as e:
print(f"[ERROR] Ошибка при запуске hashcat: {e}")
# Генерация паролей и запуск подбора
def generate_passwords_and_crack(hc22000_file):
"""
Генерация паролей с помощью mask attack и подбора пароля.
:param hc22000_file: Путь к файлу .hc22000
"""
# Пример маски: 6 строчных букв и цифры
mask = "?l?l?l?l?l?l?d?d" # Маска для 6 символов (буквы и цифры)
# Запуск функции подбора пароля
run_hashcat(hc22000_file, mask)
# Пример использования
if __name__ == "__main__":
hc22000_file = input("Введите путь к файлу .hc22000: ").strip() # Путь к .hc22000 файлу
generate_passwords_and_crack(hc22000_file)
import os
import subprocess
# Функция для установки переменной среды OpenCL
def set_opencl_environment():
# Укажите путь к библиотеке OpenCL на вашей системе
# Пример пути для Windows (замените на актуальный путь)
os.environ['OPENCL_ICD_VENDORS'] = r'C:\Windows\System32\OpenCL.dll' # Путь к OpenCL на Windows
# Если у вас другая операционная система, путь будет отличаться
# Функция для запуска hashcat с использованием только CPU или указанной платформы OpenCL
def run_hashcat(hc22000_file, mask):
# Установим переменную среды для OpenCL
set_opencl_environment()
# Указываем путь к hashcat
hashcat_dir = r"B:\maraduer\hashcat-6.2.6" # Путь к папке, где находится hashcat
# Добавляем путь к hashcat в системную переменную PATH
os.environ["PATH"] += os.pathsep + hashcat_dir
# Формируем команду для запуска hashcat
command = [
"hashcat",
"-D", "1", # Принудительно используем только CPU (если GPU не настроено)
"-m", "22000", # Режим WPA2
hc22000_file, # Путь к файлу .hc22000
mask # Маска пароля
]
try:
# Запуск hashcat
result = subprocess.run(command, capture_output=True, text=True)
print(result.stdout) # Печать вывода
print(result.stderr) # Печать ошибок (если есть)
except Exception as e:
print(f"[ERROR] Ошибка при запуске hashcat: {e}")
# Генерация паролей и запуск подбора
def generate_passwords_and_crack(hc22000_file):
"""
Генерация паролей с помощью mask attack и подбора пароля.
:param hc22000_file: Путь к файлу .hc22000
"""
# Пример маски: 6 строчных букв и цифры
mask = "?l?l?l?l?l?l?d?d" # Маска для 6 символов (буквы и цифры)
# Запуск функции подбора пароля
run_hashcat(hc22000_file, mask)
# Пример использования
if __name__ == "__main__":
hc22000_file = input("Введите путь к файлу .hc22000: ").strip() # Путь к .hc22000 файлу
generate_passwords_and_crack(hc22000_file)
↧