Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7673 articles
Browse latest View live

cuModuleLoad() 301 - GeForce GTX 980M

$
0
0
Heyo, just got a new machine and tried to spin up hashcat.
Unable to proceed with a GeForce GTX 980M.

The installation appears to be correct and mirrors my other machine running a GeForce GTX 740M which runs without issue.


Output:
cudaHashcat v1.36 starting in benchmark-mode...
Device #1: GeForce GTX 980M, 4096MB, 1126Mhz, 12MCU
ERROR: cuModuleLoad() 301


Any ideas?

Can't crack salted sha1 hashes from mac (line length exeption)

$
0
0
I have the sha1 (i belive it's salted?) hash from a mac running snow leopard 1.6, but when I input it into hashcat with this code:

Code:
root@kali:~# hashcat -m 100 /root/sha1.txt /root/cracked.txt
I get this error:
Code:
Initializing hashcat v0.49 with 2 threads and 32mb segment-size...

Skipping line: f4xx8exxffxxa1xx48xx01xx66xxf0xxcfxx8dxx4fxx3xx1 (line length exception)
No hashes loaded

I have also tried it with -m 110 120 130 140 150 and 160 but I get:
Code:
Initializing hashcat v0.49 with 2 threads and 32mb segment-size...

Skipping line: f4xx8exxffxxa1xx48xx01xx66xxf0xxcfxx8dxx4fxx3xx1 (separator unmatched)

Also, I can't crack any passwords with over six charchters; it cracks an md5 hash with a five or six charchter password in >3 seconds, but when I try anything longer I get:
Code:
root@kali:~# hashcat -m 0 /root/sha1.txt /root/cracked.txt
Initializing hashcat v0.49 with 2 threads and 32mb segment-size...

Added hashes from file /root/sha1.txt: 1 (1 salts)
Activating quick-digest mode for single-hash

NOTE: press enter for status-screen


Input.Mode: Dict (/root/cracked.txt)
Index.....: 1/1 (segment), 0 (words), 0 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 0/0 (100%)
Running...: --:--:--:--
Estimated.: --:--:--:--

Started: Sat May  9 01:00:30 2015
Stopped: Sat May  9 01:00:30 2015

Please help me!
thanks!

clBuildProgram Error

$
0
0
Hello,

I am trying to run oclHashcat 1.36 on Kali with a Radeon 7870 but I am getting the below error.
Does anyone know what might be the reason?

Thanks!
csec

#sh oclExample0.sh
oclHashcat v1.36 starting...
Device #1: Pitcairn, 1911MB, 1100Mhz, 20MCU
Hashes: 6494 hashes; 6494 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Scalar-Mode
* Raw-Hash
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Kernel ./kernels/4098/m00000_a1.Pitcairn_923.1_CAL 1.4.1848 (VM)_1429981600.kernel not found in cache! Building may take a while...

ERROR: clBuildProgram() -11



Output of some commands that might be helpfull:

# aticonfig --lsa
* 0. 01:00.0 AMD Radeon HD 7800 Series


# fglrxinfo
display: :0 screen: 0
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7800 Series
OpenGL version string: 4.4.12874 Compatibility Profile Context 14.10.1006.1001

# clinfo
Platform ID: 0x7fadcebcb140
Name: Pitcairn
Vendor: Advanced Micro Devices, Inc.
Device OpenCL C version: OpenCL C 1.2
Driver version: CAL 1.4.1848 (VM)
Profile: FULL_PROFILE
Version: OpenCL 1.2 AMD-APP (923.1)

How to calc (md5(md5($pwd).$salt) ?

$
0
0
Hi , I am wondering how to calc the following hash type
$pass = (md5(md5($pass).$salt) ?

I saw the readme file , there is only
md5($salt.md5($pass))

build a smart dict

$
0
0
hi

a try to crack a hash with password in arabic(2 word) but the keyboard is in english.
can i run with samwe rule this atack?


bob

Can Any one help me to idetify these type of hash?

Alert "ADL_Main_Control_Create()" when running oclHashcat

$
0
0
Switch oclHashcat version doesn't work. Guess might be some env variables missing. However AMDAPPSDKROOT, DISPLAY, LD_LIBRARY_PATH(point to ${AMDAPPSDKROOT}lib/x86_64) and ATISTREAMSDKROOT are set correctly. Am i missing anything?

Partial recovery

$
0
0
So I have been to Crackstation.net trying to crack a few hashes that I wasnt able to crack myself. I got a few partial match.

Can someone explain me how these partial match are obtained? is there a way to truncate a sha1 hash to get that partial result or is it something else? I have an example but I cant post it because its against the rule of this site.

But if anyone has any info on the matter Im all ears Big Grin


thank you in advance.

Hash Type?

$
0
0
I'm still learning about all of this, but I was wondering if someone could tell me what kind of hash this was? And maybe link to me to a place where I can learn

Code:
removed

hash issues

$
0
0
Hi all,
Having issues getting cudahashcat to love me, an approximation of my hash is below, along with the corresponding error message.

the hash is from the first : (colon), to the next one, the $1$ I would think is -m 500, but l've also tried 20, 1500 or anything else I can think of.. It's a slax root pwd on a penetration practice disk..

Any help/advise appreciated greatly...


this is root.hash..

$1$xxxxxxxx$j3obHaAlUdMbHxxxxY5Dq0


cudahashcat64 -m 500 -a0 root.hash /root/dict/rock410.txt -o recovered.txt
cudaHashcat v1.31 starting...

WARNING: Hash 'root.hash': Signature unmatched


ERROR: No hashes loaded

Linux Headless Issues

$
0
0
Hi All,

I am having issues with a box running headless, as soon as I unplug the monitor the speed drops drastically, I am guessing this is an OS problem more than an oclHashcat problem?

Running driver:
[ 1.895598] [fglrx] module loaded - fglrx 14.30.4 [Sep 15 2014] with 3 minors
installed from: amd-catalyst-14-9-linux-x86-x86-64.zip

Monitor Plugged In:
$ ./oclHashcat64.bin -b -m 1000
oclHashcat v1.36 starting in benchmark-mode...

Device #1: Hawaii, 3072MB, 1000Mhz, 44MCU
Device #2: Cayman, 2012MB, 800Mhz, 24MCU
Device #3: Hawaii, 3072MB, 1000Mhz, 44MCU

Hashtype: NTLM
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 22088.6 MH/s
Speed.GPU.#2.: 9769.7 MH/s
Speed.GPU.#3.: 22056.4 MH/s
Speed.GPU.#*.: 53914.7 MH/s

Started: Tue May 12 14:31:41 2015
Stopped: Tue May 12 14:31:58 2015

Monitor Unplugged:
$ ./oclHashcat64.bin -b -m 1000
oclHashcat v1.36 starting in benchmark-mode...

Device #1: Hawaii, 3072MB, 1000Mhz, 44MCU
Device #2: Hawaii, 3072MB, 1000Mhz, 44MCU
Device #3: Hawaii, 3072MB, 1000Mhz, 44MCU

Hashtype: NTLM
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 7680.8 MH/s
Speed.GPU.#2.: 7600.8 MH/s
Speed.GPU.#3.: 7640.4 MH/s
Speed.GPU.#*.: 22922.1 MH/s

Started: Tue May 12 14:38:00 2015
Stopped: Tue May 12 14:38:16 2015

Any help would be appreciated.

Cheers,

GTX970 - Overclocking GPU

$
0
0
This would also apply to all other GPUs.

When you overclock a GPU too much artifact begin to appear in 3D applications, but what about things like hashes?

How far can you overclock a GPU and have it still produce reliable hash mathematics?

Is there a stress test for a GPU similar to prime95 for the cpu?

KALI and oclHashcat

$
0
0
Hello,

As you know, many of the professionals that work in the offensive security space use Kali Linux because is one of the best suites available to practice, learn and perform offensive techniques. One of the many tasks that one might do is password audit and cracking on this system. That being said, is there any intention to support the latest version of AMD Catalyst which can be easilly installed in KALI using the supported repositories?

If not is there any oclHashcat version that supports 14.12?

Thank you

Output issue

$
0
0
Hello,

When I hash md5 with salt, my ouput is not correct.

Lets say salt is 01 and plain pw is "test" it will look like this:

Input: md5hash:01
Output: md5hash:01:01test

I assume the correct output (if using =3) should be md5hash:01:test

Im using cuda v1.36

Any thoughts?

Thanks!

Windows cudaHashcat v1.36 WPA Problem

$
0
0
Hi all first post Smile

I have a problem Windows cudaHashcat64 will not crack 3 known pass phrase WPA handshakes that can be cracked using aircrack and hashcat 0.49 on a Linux (Kali) box


.zip  test.zip (Size: 1.97 KB / Downloads: 2)

In attached Zip file are the

wpa.cap (4 handshakes. 3 of which are known hashes)
test.txt (Test dictionary containing 4 words, the first 2 are correct for 3 of the handshakes)
converted.hccap - the cap file converted to hashcat format using the online cap2hccap

The command line on the widows box I am using is cudaHashcat64 -m 2500 converted.hccap test.txt.

I get Recovered......: 0/4 (0.00%) Digests, 0/4 (0.00%) Salts so none cracked at all. I can however crack them using the same data using Aircrack and hashcat on Linux.
I have looked for someone having similar problems and found none so I must be doing something wrong?

Anyways your help is greatly appreciated.

Identifying reference design GTX 980s

$
0
0
I bought a couple GTX 980s from amazon a few weeks ago and they are clearly the reference design cards. This week I ordered what I thought were the same thing and when I got them there are some differences. For example they don't have the glowing GeForce on the side. However, they do look fairly similar overall. Trying to decide if I should send them back. Anyone know if the cards I got are just cosmetically different or if they are not reference at all? Thanks!

[Image: image2_zpst17m9bbe.jpg]

[Image: image1_zpsupf2uau7.jpg]

Cyberoam Client Encryption Algorithm

$
0
0
Anybody can find a way to decrypt the passwords stored by Cyberoam Client.

Like in Windows the encrypted password is stored at :
[HKEY_CURRENT_USER]\Software\Cyberoam\Corporates\Authentication Client\Preferences

NAME TYPE DATA
User REG_SZ (your username here)
Password REG_SZ (your encrypted password here )

Ex. Encrypted Password - 1429196665000171000111000016000250000245000112

The above long no. is a encypted password for any password of all charsets.

Anybody here knows more about this.
Help me to decrypt these passwords.

For more info : http://www.cyberoam.com

What is the default bruteforce charset?

$
0
0
Hello!
i can't seem to find the answer to this anywhere...
when i do the simple command:
oclHashcat64.exe -m 300 -a 3 E:\Hash\hash.txt

in the hopes of bruteforcing a password, is it only the "basic" 62 charset? (numbers, small-case letters, upper-case letters)? or symbols as well?

and if i want to include all symbols, what exactly should i be adding to my command?

Alternatively, if "all symbols" is too much, what i usually recommended/used?
thank you!

Fibonacci rules?

$
0
0
Does anyone have a good fibonacci rule?
I started writing one but then realized just how much work it is to do properly by hand.

You would be surprised how often educated people use fibonacci variations in their passes. I bet some of you reading this have done this.

getting "bug!! " messages

$
0
0
I have the older HD 5970 cards and whenever I run MD5 getting "bug!!" messages. Any ideas how to fix this?

./oclHashcat64.bin example0.hash ../rockyou.txt

EDIT: I'm getting the "bug!!" error on all the example hashes and some different hash types as well. Does this mean I need to upgrade my GPUs?

Code:
oclHashcat v1.36 starting...

Counting lines in example0.hash
                              
Parsed Hashes: 0/6494 (0.00%)
                            
Parsed Hashes: 6494/6494 (100.00%)
                                  
Removing duplicate hashes...
                            
Comparing hashes with potfile entries...
                                        
Structuring salts for cracking task...
                                      
Generating bitmap tables with 16 bits...
                                        
Device #1: Cypress, 512MB, 725Mhz, 20MCU
Device #2: Cypress, 512MB, 725Mhz, 20MCU
Device #3: Cypress, 512MB, 725Mhz, 20MCU
Device #4: Cypress, 512MB, 725Mhz, 20MCU
Device #5: Cypress, 512MB, 725Mhz, 20MCU
Device #6: Cypress, 512MB, 725Mhz, 20MCU

Hashes: 6494 hashes; 6494 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Scalar-Mode
* Raw-Hash
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Kernel ./kernels/4098/m00000_a0.Cypress_1573.4_1573.4_1429981600.kernel (931276 bytes)
Device #2: Kernel ./kernels/4098/m00000_a0.Cypress_1573.4_1573.4_1429981600.kernel (931276 bytes)
Device #3: Kernel ./kernels/4098/m00000_a0.Cypress_1573.4_1573.4_1429981600.kernel (931276 bytes)
Device #4: Kernel ./kernels/4098/m00000_a0.Cypress_1573.4_1573.4_1429981600.kernel (931276 bytes)
Device #5: Kernel ./kernels/4098/m00000_a0.Cypress_1573.4_1573.4_1429981600.kernel (931276 bytes)
Device #6: Kernel ./kernels/4098/m00000_a0.Cypress_1573.4_1573.4_1429981600.kernel (931276 bytes)

Checking for weak hashes...
                          
INFO: removed 232 hashes found in pot file

Cache-hit dictionary stats ../rockyou.txt: 139921497 bytes, 27181941 words, 27181941 keyspace

[s]tatus [p]ause [r]esume [b]ypass [q]uit =>

bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
bug!!
Viewing all 7673 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>