Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7673 articles
Browse latest View live

ERROR: clGetDeviceIDs() -1 using Windows 7

$
0
0
How to resolve this error? "ERROR: clGetDeviceIDs() -1"


I am using oclHashcat v1.35
Catalyst version 14.9
Video card is AMD Radeon HD 6350

(Also have built-in ATI Radeon HD 3200)

*************************************
I am using Windows 7, 64-bit. Not Linux.
*************************************

Why different speed?

$
0
0
windows 7 64
msi r290
i7 3770
gigabyte GA-Z77X-D3H

How brute wpa at the speed of 165 kH/s ?

Benchmark ~ 165 kH/s
Brute ~ 80 kH/s



Benchmark:
Code:
C:\Users\Александр\Desktop\oclHashcat-1.36>C:\Users\Александр\Desktop\oclHashcat-1.36\oclHashcat64.exe -m 2500 -b
oclHashcat v1.36 starting in benchmark-mode...

Device #1: Hawaii, 3072MB, 947Mhz, 40MCU

Hashtype: WPA/WPA2
Workload: 1024 loops, 32 accel

Speed.GPU.#1.:   166.8 kH/s

Started: Sun Jun 14 00:18:35 2015
Stopped: Sun Jun 14 00:18:51 2015

Brute:
Code:
C:\Users\Александр\Desktop\oclHashcat-1.36>C:\Users\Александр\Desktop\oclHashcat
-1.36\oclHashcat64.exe -m 2500 C:\Users\Александр\Desktop\8695_1434196751)))))))
))).hccap E:\Dic\00000000-99999999.dic
oclHashcat v1.36 starting...

Device #1: Hawaii, 3072MB, 947Mhz, 40MCU

Hashes: 28 hashes; 28 unique digests, 28 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Kernel C:\Users\└ыхъёрэфЁ\Desktop\oclHashcat-1.36/kernels/4098/m02500
.Hawaii_1573.4_1573.4 (VM)_1429981600.kernel (259436 bytes)
Device #1: Kernel C:\Users\└ыхъёрэфЁ\Desktop\oclHashcat-1.36/kernels/4098/amp_a0
_v1.Hawaii_1573.4_1573.4 (VM)_1429981600.kernel (245748 bytes)

INFO: removed 3 hashes found in pot file

Cache-hit dictionary stats E:\Dic\00000000-99999999.dic: 1000000000 bytes, 10000
0000 words, 100000000 keyspace

[s]tatus [p]ause [r]esume [b]ypass [q]uit =>


Session.Name...: oclHashcat
Status.........: Running
Input.Mode.....: File (E:\Dic\00000000-99999999.dic)
Hash.Target....: File (C:\Users\└ыхъёрэфЁ\Desktop\8695_1434196751)))))))))).hcca
p)
Hash.Type......: WPA/WPA2
Time.Started...: Sun Jun 14 00:18:57 2015 (10 secs)
Time.Estimated.: Sun Jun 14 09:13:11 2015 (8 hours, 54 mins)
Speed.GPU.#1...:    80269 H/s
Recovered......: 3/28 (10.71%) Digests, 3/28 (10.71%) Salts
Progress.......: 798720/2500000000 (0.03%)
Rejected.......: 0/798720 (0.00%)
Restore.Point..: 20480/100000000 (0.02%)
HWMon.GPU.#1...: 100% Util, 79c Temp, 47% Fan

[s]tatus [p]ause [r]esume [b]ypass [q]uit =>

TeamSpeak Hash?

$
0
0
Does anybody know the algorithm that TeamSpeak uses to encrypt serveradmin passwords? There are generators but I haven't managed to find the actual algorithm they use to encrypt the passwords. Any help would be appreciated - Example = QL0AFWMIX8NRZTKeof9cXsvbvu8=:123

CheckPoint Security Gateway (firewall) and Security Management password hashes

$
0
0
This forum post will explain how to get all sorts of different password hashes out of the Check Point Security Gateway / Management and use oclHashcat modes to process these hashes. This article does not explain how to hack any of the Checkpoint products. You will need a highly privileged administrative account for getting these hashes. I will discuss the:
  • OS level hash (CheckPoint Gaia and SPLAT (Secure Platform) OS, Linux based;
  • expert mode hash (Gaia OS, bash shell);
  • Security Management Administrators hash (hex-salted MD5). I didn’t find any posts which link this specific checkpoint hash mechanism to the generic –m 20 hashcat mode.
  • Checkpoint Password scheme hash for users (DEScrypt).

The tests were performed on the Check Point R77.10 on SPLAT and R77.20 on Gaia.

OS Level hash
During the initial installation proces an administrative account for the OS (Gaia/SPLAT) is configured. In the examples the name “admin” is used, but this could be anything. This administrative account is used to access the OS (e.g. SSH or via the HTTPs webinterface). Within Gaia the default password policy for this account is a minimum of 6 and a maximum of 128 characters (and a mixture of Upper, Lower, digit, punctuation (the password “hashcat!” will be compliant (R77.20/GAIA).

The MD5Crypt password hash of the Linux based Checkpoint OS (Gaia) is stored in a couple of places and looks like this (using expert mode):

[Expert@gaia:0]# cat /etc/shadow
admin:$1$E.kZY52L$p0FPOFtATJqMIiGO4g/15.:16599:0:99999:8:::
monitor:*:16599:0:99999:8:::
root:*:16599:0:99999:7:::
nobody:*:16599:0:99999:7:::
postfix:*:16599:0:99999:7:::
rpm:!!:16599:0:99999:7:::
shutdown:*:16599:0:99999:7:::


The hash (including a history) is also stored in the internal Check Point database (initial_db) and can be found with sqlite3 using the following query.

[Expert@gaia:0]# cd /config/db
[Expert@gaia:0]# sqlite3 initial_db
SQLite version 3.6.20
Enter ".help" for instructions
Enter SQL statements terminated with a ";"
sqlite> SELECT * from revisions WHERE binding="passwd:admin:passwd";
passwd:admin:passwd|0|$1$uqG52icP$Hmscx8cYThBuQc9j6RI8f0||||2015-06-13 07:34:14|1
passwd:admin:passwd|1|$1$E.kZY52L$p0FPOFtATJqMIiGO4g/15.|admin|localhost||2015-06-13 20:03:36|0


You can process this hash with oclHashcat using the –m 500 mode (password is “hashcat!” (without the quotes)

oclHashcat64.exe -a 3 "$1$E.kZY52L$p0FPOFtATJqMIiGO4g/15." -m 500 hashcat!


Expert mode hash (Check Point Gaia)
To get a bash shell you have to get into the expert mode, which is also protected with a password. The hash of this password is stored in /config/db/initial and is using the same Unix md5crypt scheme, see example of the format of this entry in the file (initial) below:

expertpwd:PWD $1$TZBPBB`X$Bb.xgkzxV02AO8ASBFoa50

The hash of the expert mode (and history) can also be found with a sql query in the sqlite database (in the screenprint below the last set password is “hashcat!”.

[Expert@gaia:0]# sqlite3 initial_db
SQLite version 3.6.20
Enter ".help" for instructions
Enter SQL statements terminated with a ";"
sqlite> SELECT * from revisions WHERE binding="expertpwd:PWD";
expertpwd:PWD|0|||||2015-06-13 08:34:14|1
expertpwd:PWD|1|$1$WBALVJDB$BznmpO.J3EgrWbQOfprEA.|admin|localhost||2015-06-13 07:55:15|0
expertpwd:PWD|2|$1$TZBPBB`X$Bb.xgkzxV02AO8ASBFoa50|admin|localhost||2015-06-13 21:51:07|0


The expert mode hash can be checked with the same –m 500 mode (same scheme).

oclHashcat64.exe -a 3 $1$TZBPBB`X$Bb.xgkzxV02AO8ASBFoa50 -m 500 hashcat!

Checkpoint Password (authentication scheme) application (CPsuite)

At the Check Point application level a Security Management administrator account is created during the installation proces (cpconfig_administrators). Additional accounts can only be defined using the SmartDashboard GUI.

The hash of this password is stored in the file fwmusers located in /var/opt/CPsuite-R77/fw1/conf and is stored in the following format:

[Expert@gaia:0]# cat fwmusers
secadmin 259d025bf03dd16127ce5162fb88f5654d864743 ffffffff


The administrator’s name in this case is secadmin, but can be set during the installation proces. The password used is “hashcat!” (without the quotes).

Looking into the hash format, it appears to be a salted MD5 hash and using a 4 byte hex value salt.
The first 4 bytes in the 20 byte hash above are the random salt (259d025b), the remaining 16 bytes are the MD5 hash (f03dd16127ce5162fb88f5654d864743).
oclHashcat can handle this hash type by using the generic hash mode 20 (md5($salt.$pass)) with the --hex-salt option. Testing can be done with the following one liner:

oclhashcat64.exe -a 3 "f03dd16127ce5162fb88f5654d864743:259d025b" --hex-salt -m 20 hashcat!


When adding a new account (e.g. newadmin) to the administrators group using the SmartDashboard, it will not add this to the fwmusers file but it will store the hash in the /var/opt/CPsuite-R77/fw1/conf/fwauth.NDB file. (use grep or an editor, but make sure you have 20 bytes, because the fwauth.NDB is a data filetype and non-printable ascii characters could be present which need to be removed first).

[Expert@gaia:0]# grep -a -i internal_password fwauth.NDB
:internal_password (bfab0767964c4991faa6a054f553368fb3f55e27)


Please note that if you added more accounts to the “administrators” tab, by using the above grep more hashes will return and you will have to look into the fwauth.NDB to match the corresponding name.

Use the oclHashcat–m 20 mode as explained before to handle this hash.

oclhashcat64.exe -a 3 964c4991faa6a054f553368fb3f55e27:bfab0767 --hex-salt -m 20 hashcat!


Interestingly enough is when adding a user (e.g. user999) with exactly the same authentication scheme (Check Point Password) as used with the newadmin administrator, the hash of that password is stored in a different format, a DESCrypted hash. See sample below. The first hash is the “newadmin” MD5 based hash, the second hash is for the added user999). See attachment to get an idea of the SmartDashboard administrator/users layout.

[Expert@gaia:0]# grep -a -i internal_password fwauth.NDB
:internal_password (bfab0767964c4991faa6a054f553368fb3f55e27)
:internal_password (q7Lq07kQU.PPI)


The DESCrypted hash can be handled with oclHashcat hashmode –m 1500

oclhashcat64.exe -a 3 q7Lq07kQU.PPI -m 1500 hashcat!


Cheers Maarten

.png  cproles.png (Size: 38.36 KB / Downloads: 6)

Snowden Files Cracked, Surprised?

$
0
0
Apparently the Snowden archives have been decrypted. Despite that the guy seemed to have a decent grasp on security I felt like this was a strong possibility. When he said "Assume your adversary is capable of trillion guesses per second" I was thinking he was probably low by factors of 1,000s at least depending on the algorithm...

Clearly the algorithm plays a big role in just how many guesses, but we are talking about nation states with virtually unlimited resources and the ability to produce massive compute clusters or ASICs for a single task like this.

But watching the doc where he is trying to explain to a reporter who doesn't even know how encryption works how to access and protect the files I assumed they would be the softest target because it would likely not continue to be properly secured if those who wanted it could get their hands on the devices or data.

But from the reporting it sounds like it was Snowden's copy that they obtained and have cracked it, revealing 1M docs. It sounds like it was just a single archive or disk encryption, making it a one shot deal from the sound of it... not individually salted files (ie: creating a complex algorithm based on meta data to create a hash plus a strong key mixed in).

Or, for all we know maybe they just beat the key out of him. I wish we knew more about the specifics on how it was encrypted and how it was decrypted since it would tell a lot about the realistic strength of certain encryption for the most sensitive data, assuming it wasn't "socially engineered" .

Nvidia GTX 970 vs GTX 980

$
0
0
Hi guys,

I am about to upgrade my old card and I was wondering if you could advise me on based on your experience.

My setup is:
cpu: Intel i7 5820k 6 core cpu, 28 pcie lanes
ram: 32gb ddr4
mobo: asus x99-s
psu: seasonic platinum 1200w

I am trying to find out what would be the best way to go (bang for buck):
1. 2x gtx 970 + 1 more few months down the line
2. Single gtx 980 + 1 more few months down the line

I would mainly be looking at WPA handshakes and some other stuff like NTLM etc.

Graphs on this thread show only gtx 980 and I am wondering how does 970 compares to 980 and where it would roughly fit on those graphs..? I am wondering how much slower would gtx 970 be when compared to 980, rough % wise..?

I would greatly appreciate any advice and your thoughts.

Thank you,

Easy for you, hard for me - mask writing

$
0
0
Hi, sorry it's my first attempt and i'm finding documentation confusing and searched forums to no avail. I think this is a very simple question.

I am trying to crack a WPA hash where I know most of the password. It is either 8 or 9 characters long, so it goes like this: ?crossa7?

So I only don't know the first character and the last character. It might be that 7 is the last character. How do I write the mask rules for this? Thanks so much!

16 characters password

$
0
0
Hi guys, first of all, thanks for developing this great tool helped me a lot.

Now, I got a password of 16 characters long, can be letters in lower and uppercase, numbers and the last character is a number 2.

I'm not a expert in what is the best approach for cracking a password, but I tried to run a brute force routine to try to crack it and it will take few several weeks on do it. So the question is what is a password cracking recommendation for this case.

Thanks in advance!

Best card for Descrypt and md5apr1

$
0
0
Hi, i need to upgrade my home computer so i started by adding a SSD to the c:\ and new ram now i have an old Geforce card that i need to upgrade so here is my question, for 300/400€ what is the best GPU i can buy to crack Descrypt and md5apr1?

i was watching Sappphire Radeon R9 290 4GB GDDR5 TRI-X
but is it a better card more updated out there for me ?
thanks in advance

for IKE-SHA1 hash : too long SA

$
0
0
* I apologize for my poor English.

Recently I tried to find the PSK(preshared key) for the IKE-SHA1 hash(mode 5400). First I had run oclHashcat with the test vector from hashcat wiki, it worked fine.

But when I tried with my own hash, an error message was displayed - "line length exception". The hash consists of (each is written in hex chars and separated from other members by colons) :
- 128 bytes of g_x (or g_xr)
- 128 bytes of g_y (or g_xi)
- 8 bytes of CKY-R
- 8 bytes of CKY-I
- 552 bytes of SAi_b
- 13 bytes of IDir_b
- 24 bytes of Ni_b
- 24 bytes of Nr_b
- 20 bytes of HASH_R

My conclusion is that SA is too long; it's 552 bytes(so 1104 hex chars), while the SA in the test vector from wiki is 160-byte long.

When I remove all but 160 bytes from SA of my hash, oclHashcat worked with no error. But of course I cannot really cut off some of SA string, so I have no idea how to make my hash work.

Any idea or work-around? I've already read the similar thread https://hashcat.net/forum/thread-2063.html but it was related to the total length of the hash and already fixed, so it was not helpful.

Thank you in advance.

Lastpass cracking speed

$
0
0
Presumably people have been seeing the lastpass breach news around. I was confused on one point about the hashing mechanism they are using and the speed at which oclhashcat can attack it, so I'm hoping someone might be able to point out where i'm going wrong.

The reports say this is 100,000 rounds of PBKDF2-HMAC-SHA256. I was under the impression this is analogous to oclhashcat mode 10900. I saw reports from our own epixoip that the cracking speed for this set up would be < 10 H/s even on the TitanX, however i'm seeing different numbers so I was curious to get some clarification.

From the below (bogus hash abbreviated output):

$ ./oclHashcat64.bin -a 3 -m 10900 sha256:99999:2u/ADvs2B8VuxUO/+4PmpxjZ/fn+b/9m:sc1o8cBmd2M8WWhh5WTgSKArGUw0NaJ8 ?a?a?a?a?a?a

Session.Name...: oclHashcat
Status.........: Running
Input.Mode.....: Mask (?a?a?a?a?a?a) [6]
Hash.Target....: sha256:99999:2u/ADvs2B8VuxUO/+4PmpxjZ/fn+...
Hash.Type......: PBKDF2-HMAC-SHA256
Speed.GPU.#1...: 1980 H/s

I am using 99,999 iterations because oclhashcat doesn't seem to support 100,000 iterations, but obviously the speed difference should be negligent between 99,999 and 100,000.

The speed I'm seeing here, just under 2000 H/s, is obviously way more than 10. I trust epixiop alot more than I trust myself in this space, so i'm wondering what i'm doing wrong here.

Is this?
  1. Not an equivalent mode to what lastpass is using?
  2. Not how you specify iterations? (i.e. i'm not really doing 99,999 iterations here)
  3. Something else I'm doing wrong?

Any feedback would be welcome.

Did it work?

$
0
0
Very sorry, but this is my first time. After I run my mask attack, I I get the last two lines that say time started, time stopped, but I don't see any indication did I find a password or not? Where is the file results are saved to??

NTLM hash with russian charset

$
0
0
here is the NTLM hash - 801e1482cfedbaa88812cdb106afa7a7
passworsd which i set - нфмфыдщму
command - cudahashcat64 -m 1000 -a 0 ntlm.txt pas.txt
I tried cp1251, co866 coding in pass file, tried using -1 charsets/..../ru_1251.hcchr with -a 3 type attack but programs didn't find salt
In Others programs like EGB Cain and Abel this passwords is match.

What did I wrong? Please test this hash with this password in hashcat program

seperator unmatched

$
0
0
I lost my password so i tried ''hashcat'' it back. When i do my code it gives a error separator unmatched. What am i doing wrong


root@kali:~/Desktop# hashcat -m 1100 -a 0 -o cracked.txt --remove hash.lst /usr/share/sqlmap/txt/wordlist.txt
Initializing hashcat
v0.49 with 1 threads and 32mb segment-size...


Skipping line: Administrator:---------------- (separator unmatched)

Skipping line: Gast:----------------- (separator unmatched)


No hashes loaded

[modified by philsmd, because user was posting hashes which is against the forum rules]

Fury X has joined the game

$
0
0
Fury X @ 8.6 Tflops sub 275 watts 649 price... 549 for air cooled ver fury. Updated GCN architecture. Green team probably won't be holding the lead for much longer.

need help creating a wordlist.

$
0
0
I am trying to crack my sisters ee router and the default password is made up of a 3 a 4 and a 5 letter word.
Heres some examples:

5-4-3
horse-duck-dog
route-know-apt
guest-mean-apt
nerve-pick-six
truck-rank-few

4-5-3
cash-sting-six
vase-boast-own
farm-blend-own
want-dwell-fit
curb-appal-top

4-3-5
wait-rob-weary

3-4-5
dog-duck-horse
ant-stab-ideal
cue-reply-such

3-5-4
gum-sleep-free
pea-share-nice
leg-draft-good
use-teach-thin
toe-guard-calm

5-3-4
alarm-rub-male
label-fan-cool

Its allways a mixture of 5 4 3, never 5 4 4 or 5 3 3.

So far I have seperate list's of all 3 , 4 and 5 letter words, but I dont know how to combine them correctly.
Do you know of any tools I can use to manipulate or combine wordlists?

Also do you think the dictionary attack is the most appropriate attack for this password?

thanks

NTLM v2

$
0
0
Hi all
a have a ntlm V2 hash and server Challange of this hash....
who can help mt to crack thish hash???
TNX

Trying to benchmark, computer restarts, Ubuntu 14.04

$
0
0
I first installed Ubuntu Server 14.04, I installed the default driver from Ubuntu repository, then i installed OpenCL libraries, when i tried to benchmark with "./oclHashcat64.bin -b" it said that i need to reed the wiki for the right version for AMD drivers, after i found the right version I installed the dependencies, I installed the driver that i downloaded from "http://geeko.ioda.net/mirror/amd-fglrx/raw-src/" because I couldn't find it in AMD official webiste.

Quote:Now when i run "fglrxinfo" i have these results

display: :0 screen: 0
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 1
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 2
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 3
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 4
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 5
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 6
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 7
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

It seems like i have the right version now, but when i run "./oclHashcat64.bin -b" to see the benchmark it restarts right after i press enter!

I would like to know if someone had the same problem, and how did they fix it if possible?

The first thing that comes to my mind is the newer version from ubuntu might have not uninstalled completely! But i am not sure what would cause this restart.

I am searching and reading about this issue, but didn't find any info yet, if i find a solution, i'll post it here, hopefully someone will reply before i loose too much time searching Smile

Thank you in advance.

Hashcat not writing out the found passwords

$
0
0
Hello
have a strange problem. when i run oclHashcat and i find a password, it dosent write the password out to file. this happens when i either start the task from console or when i use the GUI.
Do any of you know how to fix this?

NTLM with GTX 980

$
0
0
I just bought my new GTX 980 card, on bench marking it gave a speed of aprox. 21500 MH/S , when i tried using oclhashcat with a real NTLM hash the speed keeps changing between 18000 MH/s and 14000 MH/s .. so does the util. which drops to between 25% and 80% .. i trieng to figure whats wrong .. could it be im getting the rule wrong ?
Viewing all 7673 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>