Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8216 articles
Browse latest View live

[Benchmark] GeForce RTX 5090

$
0
0
Quote:https://x.com/eTeknix/status/1882477278648840206

Code:
hashcat (v6.2.6) starting in benchmark mode

hiprtcCompileProgram is missing from HIPRTC shared library.

Successfully initialized the NVIDIA main driver CUDA runtime library.

Failed to initialize NVIDIA RTC library.

* Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
            CUDA SDK Toolkit required for proper device support and utilization.
            Falling back to OpenCL runtime.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

ADL2_Overdrive_Caps(): -8

OpenCL API (OpenCL 3.0 CUDA 12.8.51) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #1: NVIDIA GeForce RTX 5090, 32512/32606 MB (8151 MB allocatable), 170MCU

OpenCL API (OpenCL 2.1 AMD-APP (3628.0)) - Platform #2 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #2: AMD Radeon(TM) Graphics, 6176/12460 MB (5077 MB allocatable), 1MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable
* --workload-profile=4

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........:  197.4 GH/s (3.51ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  1489.2 MH/s (179.58ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
Speed.#*.........:  198.9 GH/s

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 67033.4 MH/s (10.45ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  563.7 MH/s (474.71ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
Speed.#*.........: 67597.1 MH/s

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 27190.7 MH/s (25.82ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  234.9 MH/s (284.89ms) @ Accel:512 Loops:512 Thr:256 Vec:1
Speed.#*.........: 27425.6 MH/s

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  8829.2 MH/s (80.19ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 55152.2 kH/s (303.54ms) @ Accel:128 Loops:1024 Thr:128 Vec:1
Speed.#*.........:  8884.4 MH/s

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  3173.3 kH/s (51.00ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:    28559 H/s (284.31ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#*.........:  3201.8 kH/s

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:  300.0 GH/s (2.26ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  2722.5 MH/s (97.95ms) @ Accel:1024 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  302.7 GH/s

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........:  210.3 GH/s (3.24ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  1433.4 MH/s (186.43ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
Speed.#*.........:  211.7 GH/s

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........:  171.2 GH/s (3.89ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
Speed.#2.........:  1725.7 MH/s (154.70ms) @ Accel:4096 Loops:1024 Thr:64 Vec:1
Speed.#*.........:  173.0 GH/s

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........: 15916.6 MH/s (44.36ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  103.0 MH/s (324.72ms) @ Accel:2048 Loops:256 Thr:64 Vec:1
Speed.#*.........: 16019.7 MH/s

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  8762.1 MH/s (80.67ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........: 37928.3 kH/s (441.33ms) @ Accel:256 Loops:1024 Thr:64 Vec:1
Speed.#*.........:  8800.0 MH/s

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 22865.5 kH/s (12.37ms) @ Accel:16 Loops:1000 Thr:256 Vec:1
Speed.#2.........:  635.5 kH/s (396.08ms) @ Accel:8192 Loops:1000 Thr:32 Vec:1
Speed.#*.........: 23501.0 kH/s

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:  307.8 kH/s (375.36ms) @ Accel:64 Loops:32 Thr:11 Vec:1
Speed.#2.........:    1624 H/s (306.24ms) @ Accel:32 Loops:32 Thr:16 Vec:1
Speed.#*.........:  309.5 kH/s

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  859.9 kH/s (57.05ms) @ Accel:2048 Loops:1024 Thr:128 Vec:1
Speed.#2.........:    10560 H/s (306.48ms) @ Accel:256 Loops:512 Thr:128 Vec:1
Speed.#*.........:  870.5 kH/s

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  4136.6 MH/s (344.53ms) @ Accel:256 Loops:1024 Thr:32 Vec:1
Speed.#2.........: 27303.3 kH/s (306.88ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........:  4163.9 MH/s

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  4133.6 MH/s (344.71ms) @ Accel:512 Loops:512 Thr:32 Vec:1
Speed.#2.........: 26408.4 kH/s (317.23ms) @ Accel:1024 Loops:256 Thr:32 Vec:1
Speed.#*.........:  4160.0 MH/s

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:  564.2 kH/s (50.48ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:    4902 H/s (284.27ms) @ Accel:512 Loops:1024 Thr:64 Vec:1
Speed.#*.........:  569.1 kH/s

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:  343.0 kH/s (154.32ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#2.........:    2111 H/s (306.44ms) @ Accel:128 Loops:256 Thr:256 Vec:1
Speed.#*.........:  345.1 kH/s

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  3817.9 kH/s (163.09ms) @ Accel:16 Loops:1023 Thr:256 Vec:1
Speed.#2.........:    26512 H/s (272.13ms) @ Accel:256 Loops:127 Thr:256 Vec:1
Speed.#*.........:  3844.4 kH/s

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  2957.7 kH/s (52.63ms) @ Accel:16 Loops:4096 Thr:256 Vec:1
Speed.#2.........:    32076 H/s (252.41ms) @ Accel:256 Loops:4096 Thr:128 Vec:1
Speed.#*.........:  2989.8 kH/s

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:  219.8 kH/s (31.96ms) @ Accel:16 Loops:16384 Thr:256 Vec:1
Speed.#2.........:    1493 H/s (6.18ms) @ Accel:512 Loops:16384 Thr:64 Vec:1
Speed.#*.........:  221.3 kH/s

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:  339.7 kH/s (60.78ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:    2833 H/s (359.75ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#*.........:  342.5 kH/s

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  2043.0 kH/s (139.57ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:    18317 H/s (436.16ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........:  2061.3 kH/s

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:  435.8 kH/s (65.00ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:    3211 H/s (211.98ms) @ Accel:512 Loops:512 Thr:64 Vec:1
Speed.#*.........:  439.1 kH/s

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  8874.7 kH/s (30.00ms) @ Accel:16 Loops:499 Thr:256 Vec:1
Speed.#2.........:  181.2 kH/s (234.22ms) @ Accel:1024 Loops:249 Thr:128 Vec:1
Speed.#*.........:  9055.9 kH/s

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    45258 H/s (77.82ms) @ Accel:16 Loops:1024 Thr:256 Vec:1
Speed.#2.........:      274 H/s (304.25ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#*.........:    45532 H/s

Started: Thu Jan 23 17:02:31 2025
Stopped: Thu Jan 23 17:09:56 2025

Separator unmatched error

$
0
0
First of all there is an already existent post about this error but that didn't help me and the situation is quite different. 

I'm currently following a tutorial of someone doing a "Capture the flag" on a VM and i got completely stuck because of a "Seprator unmatched" error. 
Everything i'm doing is on this site (https://www.cybersecurity360.it/cultura-...-software/), i know the site is not in english but it doesn't really matter, it's just to show the hash since it's public and just for training purpose.

At a certain point of this tutorial you get the hash 000e084XXXXX302eae4559dXXXb520c:0cbb5be2XXX4bed573802eXXXXX9965 (this is masked with the Xs because of forum rules but on the site there is full one). He then proceeds to put it inside a txt file and run this on windows:  
Code:
hashcat-cli64.exe -m 20 -a 0 c:toolsHlegacyHASH_NORTH.txt c:toolswlistrockyou.txt
wich works and returns password "stark". 

I tried to replicate this on linux by running 
Code:
hashcat -m 20 -a 0 myhash.txt common.txt
but i get the separator unmatched error. 

The post about this error that i previously mentioned suggested to:
  • check again for syntax, wich i did (hopefully correctly);
  • making sure the first file is the one containg the hash (wich i did, that file contains one line with the hash and both that file and common.txt are in my pwd just to make sure);
  • check the example_hashes, wich is the only thing that actually gave me some doubts since in the example after the ":" in the hash there are only numbers, no letters. But i'm not sure if that is the problem since by running it on windows like the tutorial did it works fine with that hash.

I'm a beginner and i've really looked everywhere for a solution but i honestly don't know how to proceed, i really can't see what i'm doing wrong with this and the previous post wasn't of any help.
Thank you all in advance.

Cant determine the hash type

$
0
0
hi all,
none of the hascat options work..

Code:
1ef056c82a28d04dd4aaec805cedfdca7747867a:bbdcd1f4b48c988c8533519389fbcca52189475c
1ef58c92b053f17f6695f52d356afd574d2ac60f:109f660a38454e07b995ee4c2e36c9af33574921
1ef6918be170f0f1472208fd480daac775bc753d:26aae2491e1dc6a490adee94dfe83a76a84bbbca
1ef87f22e2d6fbaba1cd454a8bb77af4eea857ab:599fb81b7bb4736e3d27d90e70e86fe848cd5b60
1efb87036283a004537ea2aa870d1b65c4e33fbd:87cf538ae9b708caea7541ff1d836278cae4f006
1efcd39796c493e824bca382a17a29d0e8baf340:b2492fe6fa92d05792b442aaaebfd0ff9a05382d
1efed57982ac4a5db27cc58d332c264638891a74:4b72f2a9a1c053fcb115629c78bbb5dd2932dfae
1f007445ab7e4bac2e4e2c80b71763530f18dd00:63905f4067d7062774fae5a5ff765db29eb522ff
1f042df622cd9f2bbaa910fce4fc745e7fdbdf35:eb75ec79c071be32d6895dcddf086e670750d0e4
1f0451777564a135c6515b4e42491db74c9a8e9d:0b8c3440c7888253f67e063c4a8921f3bd3d5c87
1f04a993f9e8c0692eef71546664a03751ee4eeb:06f0fdaaa2dde90c903f40a721cbd05574100310
1f056fc8b89223273d7c7b52ffb4d49405c0bb88:9be5b382b568671cedd62d795b30faff9f68f474

[Benchmark] Radeon 7900 XTX

Doubts about RAR5 hash

$
0
0
Hi everybody. I'm new to all of this, so, there's a high probability that I'm doing something wrong. I'm trying to recover a forgotten RAR file password but, when I try to run Hascat I get these errors ("hiprtcCompileProgram is missing from HIPRTC shared library." and "No hashes loaded."), and I've been trying to figure out what the problem is for the last 3 hours but, I think it's an issue with my GPU and/or maybe something else IDK.


.png   Screenshot 2025-02-02 125251.png (Size: 369.41 KB / Downloads: 4)

I own a Radeon RX 6750 XT.

I got the RAR5 hash through John the ripper.

Any thoughts on what can I do to get this done the right way?

NVIDIA GeForce RTX 5080 Benchmark

$
0
0
hashcat (v6.2.6) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 12.8)
====================
* Device #1: NVIDIA GeForce RTX 5080, 14867/16302 MB, 84MCU

OpenCL API (OpenCL 3.0 PoCL 6.0+debian  Linux, None+Asserts, RELOC, LLVM 17.0.6, SLEEF, DISTRO, POCL_DEBUG) - Platform #1 [The pocl project]
============================================================================================================================================
* Device #2: cpu-haswell-AMD Ryzen Threadripper 3960X 24-Core Processor, 31061/62187 MB (8192 MB allocatable), 48MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........:  104.8 GH/s (53.38ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  3795.8 MH/s (11.88ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  108.6 GH/s

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........: 34045.2 MH/s (82.43ms) @ Accel:128 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  1698.2 MH/s (28.20ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 35743.4 MH/s

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

Speed.#1.........: 13567.2 MH/s (51.56ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  605.4 MH/s (81.58ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 14172.6 MH/s

---------------------------
* Hash-Mode 1700 (SHA2-512)
---------------------------

Speed.#1.........:  4933.9 MH/s (71.03ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........:  214.7 MH/s (57.19ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  5148.6 MH/s

-------------------------------------------------------------
* Hash-Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) [Iterations: 4095]
-------------------------------------------------------------

Speed.#1.........:  1627.2 kH/s (51.96ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........:    86654 H/s (67.45ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  1713.9 kH/s

-----------------------
* Hash-Mode 1000 (NTLM)
-----------------------

Speed.#1.........:  164.5 GH/s (33.97ms) @ Accel:64 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:  6120.1 MH/s (6.87ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  170.6 GH/s

---------------------
* Hash-Mode 3000 (LM)
---------------------

Speed.#1.........: 88534.5 MH/s (15.15ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#2.........:  889.5 MH/s (54.49ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 89424.0 MH/s

--------------------------------------------
* Hash-Mode 5500 (NetNTLMv1 / NetNTLMv1+ESS)
--------------------------------------------

Speed.#1.........: 94459.2 MH/s (29.48ms) @ Accel:256 Loops:1024 Thr:128 Vec:1
Speed.#2.........:  3752.5 MH/s (12.04ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Speed.#*.........: 98211.7 MH/s

----------------------------
* Hash-Mode 5600 (NetNTLMv2)
----------------------------

Speed.#1.........:  7446.8 MH/s (46.89ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#2.........:  257.7 MH/s (47.35ms) @ Accel:1024 Loops:256 Thr:1 Vec:8
Speed.#*.........:  7704.5 MH/s

--------------------------------------------------------
* Hash-Mode 1500 (descrypt, DES (Unix), Traditional DES)
--------------------------------------------------------

Speed.#1.........:  3783.0 MH/s (92.31ms) @ Accel:32 Loops:1024 Thr:128 Vec:1
Speed.#2.........: 31654.6 kH/s (97.14ms) @ Accel:64 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  3814.6 MH/s

------------------------------------------------------------------------------
* Hash-Mode 500 (md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)) [Iterations: 1000]
------------------------------------------------------------------------------

Speed.#1.........: 43863.7 kH/s (54.37ms) @ Accel:32 Loops:1000 Thr:1024 Vec:1
Speed.#2.........:  334.1 kH/s (68.65ms) @ Accel:1024 Loops:500 Thr:1 Vec:8
Speed.#*.........: 44197.8 kH/s

----------------------------------------------------------------
* Hash-Mode 3200 (bcrypt $2*$, Blowfish (Unix)) [Iterations: 32]
----------------------------------------------------------------

Speed.#1.........:  124.4 kH/s (52.94ms) @ Accel:4 Loops:32 Thr:24 Vec:1
Speed.#2.........:    23277 H/s (42.63ms) @ Accel:48 Loops:16 Thr:1 Vec:1
Speed.#*.........:  147.7 kH/s

--------------------------------------------------------------------
* Hash-Mode 1800 (sha512crypt $6$, SHA512 (Unix)) [Iterations: 5000]
--------------------------------------------------------------------

Speed.#1.........:  775.9 kH/s (66.50ms) @ Accel:8192 Loops:512 Thr:64 Vec:1
Speed.#2.........:    14689 H/s (12.08ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#*.........:  790.6 kH/s

--------------------------------------------------------
* Hash-Mode 7500 (Kerberos 5, etype 23, AS-REQ Pre-Auth)
--------------------------------------------------------

Speed.#1.........:  1948.6 MH/s (89.79ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........: 28617.4 kH/s (53.55ms) @ Accel:256 Loops:128 Thr:1 Vec:8
Speed.#*.........:  1977.2 MH/s

-------------------------------------------------
* Hash-Mode 13100 (Kerberos 5, etype 23, TGS-REP)
-------------------------------------------------

Speed.#1.........:  1964.1 MH/s (89.33ms) @ Accel:512 Loops:128 Thr:32 Vec:1
Speed.#2.........: 29068.8 kH/s (52.64ms) @ Accel:32 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  1993.2 MH/s

---------------------------------------------------------------------------------
* Hash-Mode 15300 (DPAPI masterkey file v1 (context 1 and 2)) [Iterations: 23999]
---------------------------------------------------------------------------------

Speed.#1.........:  274.3 kH/s (51.58ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#2.........:    14341 H/s (71.43ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Speed.#*.........:  288.6 kH/s

---------------------------------------------------------------------------------
* Hash-Mode 15900 (DPAPI masterkey file v2 (context 1 and 2)) [Iterations: 12899]
---------------------------------------------------------------------------------

Speed.#1.........:  152.2 kH/s (86.55ms) @ Accel:128 Loops:512 Thr:32 Vec:1
Speed.#2.........:    7721 H/s (59.80ms) @ Accel:256 Loops:512 Thr:1 Vec:4
Speed.#*.........:  159.9 kH/s

------------------------------------------------------------------
* Hash-Mode 7100 (macOS v10.8+ (PBKDF2-SHA512)) [Iterations: 1023]
------------------------------------------------------------------

Speed.#1.........:  1973.9 kH/s (82.51ms) @ Accel:4 Loops:1023 Thr:512 Vec:1
Speed.#2.........:    96349 H/s (39.70ms) @ Accel:256 Loops:511 Thr:1 Vec:4
Speed.#*.........:  2070.2 kH/s

---------------------------------------------
* Hash-Mode 11600 (7-Zip) [Iterations: 16384]
---------------------------------------------

Speed.#1.........:  1616.8 kH/s (99.25ms) @ Accel:256 Loops:4096 Thr:32 Vec:1
Speed.#2.........:    23107 H/s (62.93ms) @ Accel:128 Loops:4096 Thr:1 Vec:8
Speed.#*.........:  1639.9 kH/s

------------------------------------------------
* Hash-Mode 12500 (RAR3-hp) [Iterations: 262144]
------------------------------------------------

Speed.#1.........:  223.9 kH/s (95.54ms) @ Accel:16 Loops:16384 Thr:256 Vec:1
Speed.#2.........:    1257 H/s (1.89ms) @ Accel:64 Loops:16384 Thr:1 Vec:8
Speed.#*.........:  225.1 kH/s

--------------------------------------------
* Hash-Mode 13000 (RAR5) [Iterations: 32799]
--------------------------------------------

Speed.#1.........:  166.3 kH/s (62.33ms) @ Accel:128 Loops:1024 Thr:32 Vec:1
Speed.#2.........:    7995 H/s (91.92ms) @ Accel:512 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  174.3 kH/s

--------------------------------------------------------------------------------
* Hash-Mode 6211 (TrueCrypt RIPEMD160 + XTS 512 bit (legacy)) [Iterations: 1999]
--------------------------------------------------------------------------------

Speed.#1.........:  1212.7 kH/s (63.28ms) @ Accel:2 Loops:1024 Thr:1024 Vec:1
Speed.#2.........:    57312 H/s (50.69ms) @ Accel:256 Loops:512 Thr:1 Vec:8
Speed.#*.........:  1270.0 kH/s

-----------------------------------------------------------------------------------
* Hash-Mode 13400 (KeePass 1 (AES/Twofish) and KeePass 2 (AES)) [Iterations: 24569]
-----------------------------------------------------------------------------------

Speed.#1.........:  209.1 kH/s (68.23ms) @ Accel:64 Loops:256 Thr:256 Vec:1
Speed.#2.........:    7199 H/s (69.61ms) @ Accel:256 Loops:1024 Thr:1 Vec:8
Speed.#*.........:  216.3 kH/s

----------------------------------------------------------------
* Hash-Mode 6800 (LastPass + LastPass sniffed) [Iterations: 499]
----------------------------------------------------------------

Speed.#1.........:  9990.4 kH/s (63.65ms) @ Accel:256 Loops:499 Thr:32 Vec:1
Speed.#2.........:  496.0 kH/s (88.90ms) @ Accel:1024 Loops:499 Thr:1 Vec:8
Speed.#*.........: 10486.4 kH/s

--------------------------------------------------------------------
* Hash-Mode 11300 (Bitcoin/Litecoin wallet.dat) [Iterations: 200459]
--------------------------------------------------------------------

Speed.#1.........:    21274 H/s (82.04ms) @ Accel:32 Loops:128 Thr:1024 Vec:1
Speed.#2.........:      928 H/s (66.35ms) @ Accel:256 Loops:1024 Thr:1 Vec:4
Speed.#*.........:    22202 H/s

Started: Sun Feb  2 16:51:16 2025
Stopped: Sun Feb  2 16:57:07 2025

Blockchain V0 Recovery Issue

$
0
0
Hi everyone,

I'm trying to recover an old Blockchain.info (Bitcoin) wallet from many years ago and need some help. After doing some research, I came across this GitHub issue, which suggests that v0 wallets are not cracking correctly due to differences in decryption modes.

I’ve already:
  • Retrieved my wallet hash using the blockchain2john script.
  • Compiled a list of possible passwords in a text file.
  • Run Hashcat with various built-in and third-party rules.

I’m almost certain my password is in the candidate list, but I believe that due to the decryption issue, I haven’t had any success. Based on the discussion in the GitHub thread, it seems that OFB mode needs to be implemented instead of CBC and the encryption rounds need to be decreased to properly decrypt Blockchain v0 wallets. I'm not familiar enough with Hashcat’s internals to make these changes myself, but I’d be happy to pay for assistance—either upfront or as a percentage of recovered funds. If modifying the Hashcat source code to support this is possible, even just a one-off build, I’d greatly appreciate it.

If you're knowledgeable about this and think you can help, please send me a direct message.

Thank you.
rrossman

stdout problem...

$
0
0
I have a dictionary with 17567509 passwords...

for example I have two rule files:

case_u.rule:
u

and

case_l.rule:
l

When I run the script:
hashcat --stdout -a 0 my.dic -r case_u.rule -o out1.dic

and other script:
hashcat --stdout -a 0 my.dic -r case_l.rule -o out2.dic


Files out1.dic and out2.dic files have different number of lines in the output of the work...
Why does this happen?
All three files must have the same number of lines!

Truecrypt backup header?

$
0
0
Greetings,

I'm working on a standard TrueCrypt container and managed to extract the header (and header hashes) with:

dd if=container of=container.hash bs=512 count=1

That's the 1st 512 bytes and the extracted "hash" i.e. header file works just fine with the known password of a container I test it with (same result as with the container).

Now I would like to do the same with the backup header, it seems from forums it is subposed to be at the last 512 bytes of the container but this does not bear fruit.

I am wondering if anyone has experience with this and knows the exact location of the backup header for a default setting TrueCrupt container?

Many thanks!

Martin

Trying all case permutations for all alphabetical letters of a password?

$
0
0
Greetings,

We have a password of 24 characters with mixed upper and lower case characters, numbers and punctuation.

I want to try a mask attack of all possible upper/lower case permutations of each alphabetical character in the password e.g. say the password is:

ThisIsA24CharacterPassw0

Then it should do a mask of all the A..Z an a..z characters and try ever case modulation option on each of them.

Currently mask attacks allow for:

?l = abcdefghijklmnopqrstuvwxyz
?u = ABCDEFGHIJKLMNOPQRSTUVWXYZ
?d = 0123456789
?h = 0123456789abcdef
?H = 0123456789ABCDEF
?s = «space»!"#$%&'()*+,-./:;<=>?@[\]^_`{|}~
?a = ?l?u?d?s
?b = 0x00 - 0xff

So one more like:

?aC

Which would try a and A in that position so both upper and lower case of the letter a in this case the mask input needs to be 3 characters to allow the user to input the initial character that should be tried in all its case varients.

So it would be something like:

?TC?hC?iC?sC?IC?sC?AC24?CC?hC?aC?rC?aC?cC?tC?eC?rC?PC?aC?sC?sC?wC0

I can't see any simple way to do this in Hashcat presently without a complex additional Python script and I find it strange that a "case-toggling" mask is not available?

Let me know your thoughts, if this could be implemented or perhaps there is already a simple way to implement this?

Kindest wishes,

Martin

Issue with hashcat 4.2.1

$
0
0
Hello,
I do have a problem with hashcat 4.2.1 prints this "platform not found" message to me every time I try using it, I looked for solutions and for that I tried reinstalling openCL and I think I installed it properly, I do have dell inspiron 15 3537, with i5 4200u and AMD radeon hd 8670m with the drivers that came pre-insralled with my Ubuntu 18.04! can anyone assist me like why would this really happen? what kind of things could be the problem and how to fix it?

GPU not recognised in Hashcat

$
0
0
Goodmorning,
I was trying to crack a rar file, but even after installing the latest CUDA drivers my GPU keeps not getting recognised by hashcat. Doing an nvdia-smi brings up the gpu and the CUDA drivers. 
I am running The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux in a WSL2 environment which should support GPU passthrough at least according to my understanding of NVIDIA guidelines on this. My GPU is a RTX 3050 Laptop GPU so should be supported by hashcat.
Please advise on this issue, I tried following other posts on this but even after all the steps hashcat -I still shows no GPU.
Thanks in advance

Best setup for WPA2 < $3000?

$
0
0
I'm looking to build a quality cracking rig for client engagements and WPA2 hashes, my budget is ~$3000. What would you recommend?

Add Support for seed phrases recovery

$
0
0
Please Add Support for seed phrases recovery. Btcrecover is very slow.

If you specify a custom charset, you must also specify a mask

$
0
0
If you specify a custom charset, you must also specify a mask.               WHY THIS ERROR

unable to run hashcat in vgpu

$
0
0
There was a problem when starting up, and the console reported an error `cuCtxCreate(): invalid argument`

Below is the log file
Code:
$ cat ./example0.sh 
./hashcat -m 0 -t 32 -a 7 example0.hash ?a?a?a?a example.dict

$ sh ./example0.sh
hashcat (v6.2.6) starting

nvmlDeviceGetFanSpeed(): Not Supported

CUDA API (CUDA 11.7)
====================
* Device #1: Tesla T4, 7583/7680 MB, 40MCU

OpenCL API (OpenCL 3.0 CUDA 11.7.101) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: Tesla T4, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Dictionary cache hit:
* Filename..: example.dict
* Passwords.: 128416
* Bytes.....: 1069601
* Keyspace..: 128416

Hashes: 6494 digests; 6494 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Raw-Hash

[color=#ffdc00]ATTENTION! Pure (unoptimized) backend kernels selected.[/color]
[color=#ffdc00]Pure kernels can crack longer passwords, but drastically reduce performance.[/color]
[color=#ffdc00]If you want to switch to optimized kernels, append -O to your commandline.[/color]
[color=#ffdc00]See the above message to find out about the exact limits.[/color]

Watchdog: Temperature abort trigger set to 90c

[color=#e82a1f][b]cuCtxCreate(): invalid argument[/b][/color]

Started: Fri Feb  7 21:28:49 2025
Stopped: Fri Feb  7 21:28:51 2025




Below is the information of nvidia-smi
Code:
$ nvidia-smi
Fri Feb  7 21:31:22 2025     
+-----------------------------------------------------------------------------+
| NVIDIA-SMI 515.65.01    Driver Version: 515.65.01    CUDA Version: 11.7    |
|-------------------------------+----------------------+----------------------+
| GPU  Name        Persistence-M| Bus-Id        Disp.A | Volatile Uncorr. ECC |
| Fan  Temp  Perf  Pwr:Usage/Cap|        Memory-Usage | GPU-Util  Compute M. |
|                              |                      |              MIG M. |
|===============================+======================+======================|
|  0  Tesla T4            On  | 00000000:00:0A.0 Off |                    0 |
| N/A  67C    P0    41W /  70W |      0MiB /  7680MiB |      0%      Default |
|                              |                      |                  N/A |
+-------------------------------+----------------------+----------------------+
                                                                             
+-----------------------------------------------------------------------------+
| Processes:                                                                  |
|  GPU  GI  CI        PID  Type  Process name                  GPU Memory |
|        ID  ID                                                  Usage      |
|=============================================================================|
|  No running processes found                                                |
+-----------------------------------------------------------------------------+


I am curious why the first time I execute `hc_cuCtxCreate` to check device_available_mem, no exception is triggered
https://github.com/hashcat/hashcat/blob/...nd.c#L5365

But the second time when create context for each device, the program outputs invalid argument
https://github.com/hashcat/hashcat/blob/...nd.c#L9638

Unfortunately, there are so many statements in between that I can't debug whether the exception is caused by cuda_context or cuda_device.

So can anyone help me figure out what's going wrong here?

If you specify a custom charset, you must also specify a mask

$
0
0
hashcat.exe -m 11300 -a 3 -w 3 -D 2 -1 123456789ABCDEFGHJKLMNPQRSTUVWXYZabcdefghijkmnopqrstuvwxyz "5?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1" whats wrong in this command ? error : If you specify a custom charset, you must also specify a mask

is it possible to generate passwords using python

$
0
0
I tried generating passwords in python, and after generating them, they will be selected in hashcat and so on in a circle. but nothing worked out for me, experts, tell me what to do, what to fix. There is a code below

import os
import subprocess
# Функция для установки переменной среды OpenCL
def set_opencl_environment():
    # Укажите путь к библиотеке OpenCL на вашей системе
    # Пример пути для Windows (замените на актуальный путь)
    os.environ['OPENCL_ICD_VENDORS'] = r'C:\Windows\System32\OpenCL.dll'  # Путь к OpenCL на Windows
    # Если у вас другая операционная система, путь будет отличаться

# Функция для запуска hashcat с использованием только CPU или указанной платформы OpenCL
def run_hashcat(hc22000_file, mask):
    # Установим переменную среды для OpenCL
    set_opencl_environment()
    # Указываем путь к hashcat
    hashcat_dir = r"B:\maraduer\hashcat-6.2.6"  # Путь к папке, где находится hashcat

    # Добавляем путь к hashcat в системную переменную PATH
    os.environ["PATH"] += os.pathsep + hashcat_dir
    # Формируем команду для запуска hashcat
    command = [
        "hashcat",
        "-D", "1"# Принудительно используем только CPU (если GPU не настроено)
        "-m", "22000"# Режим WPA2
        hc22000_file,  # Путь к файлу .hc22000
        mask  # Маска пароля
    ]
    try:
        # Запуск hashcat
        result = subprocess.run(command, capture_output=True, text=True)
        print(result.stdout)  # Печать вывода
        print(result.stderr)  # Печать ошибок (если есть)
    except Exception as e:
        print(f"[ERROR] Ошибка при запуске hashcat: {e}")
# Генерация паролей и запуск подбора
def generate_passwords_and_crack(hc22000_file):
    """
    Генерация паролей с помощью mask attack и подбора пароля.

    :param hc22000_file: Путь к файлу .hc22000
    """
    # Пример маски: 6 строчных букв и цифры
    mask = "?l?l?l?l?l?l?d?d"  # Маска для 6 символов (буквы и цифры)

    # Запуск функции подбора пароля
    run_hashcat(hc22000_file, mask)
# Пример использования
if __name__ == "__main__":
    hc22000_file = input("Введите путь к файлу .hc22000: ").strip()  # Путь к .hc22000 файлу
    generate_passwords_and_crack(hc22000_file)

"zsh: segmentation fault" in Version 6.2.6

$
0
0
Hi all, I'm attempting to run hashcat (6.2.6+ds2-1+b1) in Attack Mode 22000 (WPA-PBKDF2-PMKID+EAPOL) on a OnePlus 7T Pro 5G mobile device, via The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) NetHunter.

I consistently run into an error when running the following command:

"hashcat -a 0 -m 22000 (hashfile) (wordlist)"

The program appears to load as normal until during the backend runtime intialization, where the console is interrupted by a message reading "zsh: segmentation fault". After some digging online, I found that this error is generally related to insufficient memory, however top reports only 3469 MiB mem used out of 11583 MiB total.



In the process of elimination, I determined the following:

1: The error appears to only occur in attack mode 22000 (mode 0 and 22001 worked fine)

2: The error occurs regardless of hashfile and wordlist used, even occuring in benchmark mode (hashcat -a 22000 -b).

3: The error appears to have originated in one of the more recent versions, as I was able to avoid it when running "hashcat -a 22000 -b" in hashcat version 6.0.0, assembled from the official github repo source code.

4: Uninstalling (using apt purge) and reinstalling hashcat, along with all of its dependent and recommended packages, does not resolve the error.



For my purposes, I can settle for the workaround of using version 6.0.0, yet I must admit that I am curious as to the cause of this issue. Would anyone be willing to instruct me as to how to gather the relevant information to determine the source of error?

is it possible to generate passwords using python

$
0
0
I tried generating passwords in python, and after generating them, they will be selected in hashcat and so on in a circle. but nothing worked out for me, experts, tell me what to do, what to fix. There is a code below

import os
import subprocess
# Функция для установки переменной среды OpenCL
def set_opencl_environment():
    # Укажите путь к библиотеке OpenCL на вашей системе
    # Пример пути для Windows (замените на актуальный путь)
    os.environ['OPENCL_ICD_VENDORS'] = r'C:\Windows\System32\OpenCL.dll'  # Путь к OpenCL на Windows
    # Если у вас другая операционная система, путь будет отличаться

# Функция для запуска hashcat с использованием только CPU или указанной платформы OpenCL
def run_hashcat(hc22000_file, mask):
    # Установим переменную среды для OpenCL
    set_opencl_environment()
    # Указываем путь к hashcat
    hashcat_dir = r"B:\maraduer\hashcat-6.2.6"  # Путь к папке, где находится hashcat

    # Добавляем путь к hashcat в системную переменную PATH
    os.environ["PATH"] += os.pathsep + hashcat_dir
    # Формируем команду для запуска hashcat
    command = [
        "hashcat",
        "-D", "1"# Принудительно используем только CPU (если GPU не настроено)
        "-m", "22000"# Режим WPA2
        hc22000_file,  # Путь к файлу .hc22000
        mask  # Маска пароля
    ]
    try:
        # Запуск hashcat
        result = subprocess.run(command, capture_output=True, text=True)
        print(result.stdout)  # Печать вывода
        print(result.stderr)  # Печать ошибок (если есть)
    except Exception as e:
        print(f"[ERROR] Ошибка при запуске hashcat: {e}")
# Генерация паролей и запуск подбора
def generate_passwords_and_crack(hc22000_file):
    """
    Генерация паролей с помощью mask attack и подбора пароля.

    :param hc22000_file: Путь к файлу .hc22000
    """
    # Пример маски: 6 строчных букв и цифры
    mask = "?l?l?l?l?l?l?d?d"  # Маска для 6 символов (буквы и цифры)

    # Запуск функции подбора пароля
    run_hashcat(hc22000_file, mask)
# Пример использования
if __name__ == "__main__":
    hc22000_file = input("Введите путь к файлу .hc22000: ").strip()  # Путь к .hc22000 файлу
    generate_passwords_and_crack(hc22000_file)
Viewing all 8216 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>