Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7673 articles
Browse latest View live

Encrypted drive, AES .. please check it out

$
0
0
So the password to my encrypted drive is inside a Keepass database file which I accidentally put inside the encrypted drive and now I can't access it.

I remember parts of the password to the encrypted drive and it consists of 1-2 words and "123" at the end and "J" is the first character.. How long will this take to bruteforce and how do I do it? THe drive is of encrypted with Truecrypt 7.1a...

Help//Code For bruteforce rule :-for custom passwords

$
0
0
Hi,

I am New,
My doubt is I have sha256 hash.,i want to crack it,So..
I also Guess that it is 10digits only Containing alphanumeric with Upper~Lower case also.,

So how can i write my Command ?? So that it BruteForce all Possibilities ??

Please help me Out ,...!!!

Help//How To add Prefix in code in ComBinator attack

$
0
0
Hi,

I am using hashcat CPU version.,
i want to to add prefix in my command line for ComBinator attack..here is my Example Please see:-

my hash is MD5 =A-milkman
md5:-edc8445be2f3e76e84bd4346c390810a
my dictionary contains,..words Ex.1)milk
2)man

hashcat -m 0 -a 1 hash.txt dic.txt

So where can i place( A-) without quotes so it goes correct ??

LDAP {SSHA} modes

$
0
0
Recently I had a need to recover an LDAP password {SSHA256} and I realized that although hashcat does support the general form of these hashes (specifically modes 101, 111, 1711), it doesn't have one for SSHA256 specifically.

Based on the numbering scheme as i understand it, this would likely be mode 1411, although this mode doesn't exist at this time.

The hashes look like this (this is an example hash for "hashcat"):

{SSHA256}NP4ah+z94wGh/QMkNuKUGkK5IEZZM54BuVvD1RpSmL8BI0VniavN7w==

That said, these modes are basically just convenience wrappers as the underlying hash structures are already supported. If someone does have a need to crack one of these now, you can do so easily enough leveraging mode 1410 - sha256($pass.$salt) and some minor reforming of the data:

echo NP4ah+z94wGh/QMkNuKUGkK5IEZZM54BuVvD1RpSmL8BI0VniavN7w== | base64 -d | xxd -p -c 40 | sed 's/.\{64\}/&:/'

34fe1a87ecfde301a1fd032436e2941a42b9204659339e01b95bc3d51a5298bf:0123456789abcde​f

The salt is in hex so just remember to invoke hashcat with --hex-salt

hashcat -m 1410 --hex-salt

Happy cracking!

/PS: Some common LDAP systems (Oracle DSEE for instance) also have support for SHA384 and SSHA384. SSHA384 could be more problematic as there are not, by my reading, generic salted SHA384 modes (i.e. 10810 and 10820) implemented at this point. If you had to you could shoehorn a salt into words or masks you're trying, but it would be messy, and you'd be limited to cracking one hash at a time.

82141 H/s max for r9 270?

$
0
0
Is 82141 H/s max for SAPPHIRE R9 270 2GB?

oclHashcat v1.36 starting in benchmark-mode...

Device #1: Pitcairn, 2048MB, 945Mhz, 20MCU

Hashtype: WPA/WPA2
Workload: 1024 loops, 32 accel



Session.Name...: oclHashcat
Status.........: Running
Input.Mode.....: Mask (?b?b?b?b?b?b?b) [7]
Hash.Target....: hashcat.net (00:00:00:00:00:00 <-> 00:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Sat Jun 20 00:17:07 2015 (11 secs)
Time.Estimated.: > 10 Years
Speed.GPU.#1...: 82141 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 942080/72057594037927936 (0.00%)
Rejected.......: 0/942080 (0.00%)
HWMon.GPU.#1...: 99% Util, 49c Temp, 20% Fan

[s]tatus [p]ause [r]esume [b]ypass [q]uit => Speed.GPU.#1.: 82546 H/s

Started: Sat Jun 20 00:17:07 2015
Stopped: Sat Jun 20 00:17:22 2015

NetgearKiller.dict - my Netgear WPA dict

$
0
0
Hi all, new poster here.

I'm going to preface with this quote:
(from https://forum.hashkiller.co.uk/topic-view.aspx?t=2715)
Quote:Each password is formed as follows: adjective + noun + 3 decimal numbers.

Here some examples in case someone wants to try to build up his own dictionary (ESSID : key : model : mac : serial: loginusrename : loginpassword : WPS / empty if unknown):

NETGEAR00 : mistymint902 : DGN 2200v3 : 100D7F34???? : : admin : password : 40408880
NETGEAR10 : imaginaryviolin590 : WNDR3400v3
NETGEAR12 : livelychair848 : WNDR4300 : 28C68E1854F3 : 36B1315X00585 : admin : password
NETGEAR25 : festiveflower225 : R6300 : : : admin : password : 81968220
NETGEAR29 : exoticbutter003
NETGEAR34 : sillybug772 : R6250 : 4494FC50B225 : : admin : password
NETGEAR35 : aquaticoctopus034 : R7000
NETGEAR37 : vastcoconut260 : WNDR3800 : : : admin : password
NETGEAR45 : blueprairie979 : : 4494FC?????? : BTA13??????4A : :
NETGEAR47 : heavybanana530 : DGN2200v4 : 28C68E8AB6E4
NETGEAR48 : breezysea672 : WNR220 : 008EF24B6ED8 : 2J74275T006AD : admin : password
NETGEAR53 : magicalwater421 : JNR3000 : 008EF28F4B64 : 2XS229B000001 : admin : password : 26168258
NETGEAR62 : friendlyjade842
NETGEAR70 : royalcheese478 : DGND4000 : 00BEF2??????: 34F128BN006FD : admin : password
NETGEAR70 : narrowjungle555 : WNDR3800 : 204E7F71704A : 2M81195F00171 : admin : password
NETGEAR89 : helpfultulip601 : WNDR3400v2 : 74440154701A / 744401547019 : *2NS21C77AA138* : admin : password
NETGEAR96 : huskyocean593 : R7000
NETGEAR99 : yellowtulip399 : WNDR3400v2 : 2CB05D3979AF / 2CB05D3979AE : *2NS2217X126DE* : admin : password
NETGEAR99 : imaginarytomato848 : WNDR3400v2 : : : admin : password
unknown : silkysky657
unknown : blackmoon339
unknown : helpfulflamingo578
Surewest-09 : oddviolin958 (provider is Surewest, manufacturer Netgear).

These kinds of keys is what this dictionary is for, I created it myself. I'm confident it should have a very high success rate, as the others I have tried weren't satisfying to me. The other dicts I tested against this example list above had mixed results, mine has a 100% success rate.

A couple points:
-I'm confident I found the EXACT adjective list that Netgear uses, this saves tons of space when combinator'd. It clocks in at only 8.8KB (1109 lines)
-I'm unsure of their exact noun list, but I pruned a comprehensive list from WordNet.

When used with combinator, the resulting file is 167 MB.

Total keyspace when using the dict + mask attack ?d?d?d = 10,926,977,000. A GTX 960 (at 90,000 H/s) can get through it in about 1 day 10 hours.

THIS LIST IS NOT COMPILED WITH THE 3 NUMBERS AT THE END. IT'S MEANT TO BE USED WITH THE DICT + MASK ATTACK.

A quick way to test this dict against something you know would be (3 ending numbers omitted):
Code:
grep "vastcoconut" NetgearKiller.dict
And see if the entry pops up. If it pops up then it was a hit and it would have been cracked in a real world scenario. If nothing pops up, then it's missing from the dict. Obviously in a real world scenario you're going to be using hybrid dict + mask ?d?d?d attack with this dictionary.

Feel free to use any/all/none of it, would love to hear the results:
https://drive.google.com/file/d/0By92_TZ...sp=sharing

Very large dict (naxxatoe) - hashing stops

$
0
0
Hello all,

Running oclHashcat 1.36 / AMD 14.9 / Ubuntu 14.04.

I got ahold of the naxxatoe wordlist (32gb uncompressed / ~ 4.5 billion lines). I tried this on a WPA2 - and it seemed to start okay. Took several minutes to even calculate the dict stats, but I would expect that.

It began cracking and ran for several minutes. At some point, all the speed counters dropped to 0 and the progress started moving very quick (I assume its basically a NOOP at that point).

Has anyone ran a dict this large ? Should I do something to split it into pieces ?

Thanks.

Disclaimer: I understand differing opinions on using very large dictionaries such as this - I'm more interested in the limits of oclHashcat and what can go wrong internally when using something this large.

Cracking Bill Gates WPA at $90,000/sec

$
0
0
Bill Gates WPA - $50,000,000,000
GTX 960 - $90,000 / sec

I'm making $90,000 / sec. It will take me over 6 days to catch up to Billy. Billions of dollars is really incomprehensible.

SIP: search using the dictionary is not working.

$
0
0
Hi!

I found that hashcat can not find the password for the SIP-account using the dictionary. With HTTPBrute I calculated response to SIP-request (see the picture httpbrute.gif - it's just an example). Then I formed hash-file mytrunk1.hash:
Code:
$sip$***mytrunk1*asterisk*REGISTER*sip*77.12.87.99:8077**1821d72d****MD5*9638ced​4c962449466deee5d4aca2b3f

Then I downloaded rockyou.txt (of about 137 megabytes), and add the password aM13xzv2h in the first row (see the picture rockyou.gif).
Launched hashcat:
Code:
hashcat-cli64 -m 11400 mytrunk1.hash rockyou.txt -o result_mytrunk1.txt
Unsuccessfully.

But if I run hashcat like this:
Code:
hashcat-cli64 -m 11400 -a 3 mytrunk1.hash ?l?u?d?dxzv?d?l -o result_mytrunk1.txt
that password is searched in less than 5 seconds.

What am I doing wrong?

.gif  httpbrute.gif (Size: 9.81 KB / Downloads: 8)

.gif  rockyou.gif (Size: 7.21 KB / Downloads: 8)

hashtopus - error

$
0
0
i build a server with a hashtopus.
i download a agent and i upload a hash for word 2013.
i assign the agent and in the agent i get:

Benchmarking task for 10s...ERROR: No hashes loaded in red.
and <b>Notice</b>: Undefined variable: HTTP_RAW_POST_DATA in <b>C:\xampp\htdocs\hashyopus\server.php</b> on line <b>874</b>

what can i do?

Rules not working for me in oclhashcat-1.36

$
0
0
Hi guys,

For some reason I cannot seem to make oclhashcat crack a known WPA hccap password with rules.
I am running the windows version on AMD Catalist 14.9

The command line is:
oclhashcat64.exe -m 2500 file.hccap dict.txt -r 123.rule

in the dictionary, the word "password" exists, and in the 123.rule, there is this line $1$2$3. The correct password is password123, but oclhashcat cannot find it.
IF I put the line password123 in the dictionary and remove the "-r" parameter, then the password is cracked.
IF I put the line password123 in the dictionary and add the ":" character on a line in 123.rule, the password is cracked

IF I write the exact same line on hashcat-cli64.exe:
hashcat-cli64.exe -m 2500 file.hccap dict.txt -r 123.rule
using "password" in dictionary and "$1$2$3" in 123.rule, the password is cracked. (tried this so I can use the stdout feature but hashcat does not have the oclhashcat problem, thus stdout outputted what was expected)

Advice is much appreciated

Thx

Can We Crack Thru ASIC MACHINES

$
0
0
Hi Guys,..

Let Me Know Can we crack sha256 with Asic bitcoin miners ??? if yes Tell me how and IF No Tell why it Can't...

So I can buy A Good GPU Cluster and also share me link where I can buy a Gpu Cluster with 8~20 GPU's Cluster ..

Guide Me

Scrypt and TMTO question

$
0
0
Hi guys, so I was asked to take a look at the speed of scypt with TMTO of 32768:3:1.

I first tried using a hash file with:
"SCRYPT:32768:3:1:thehash"

and I got "ERROR: ./kernels/4098/m09800_32768_3_1_256.VLIW1.llvmr: No such file or directory"

Does this mean there is no precompiled kernel for those TMTO parameters?

I then tried adding --script-tmto 32768:3:1 and got a "ERROR: can't allocate enough GPU memory" So I guess that means I would have to use hashcat instead.

I guess I shouldn't be surprise with 32768:3:1 but since it's the first time I play with scrypt I wanted to check with the you guys since I don't know the impact of N p r on performance and memory usage.

Driver pain.

$
0
0
Is there a foolproof way to get the correct driver installed?

first things first...Ubuntu 12.04 LTS HD7970s
was working fine on 1.31

apparently had the .deb installed before,

Code:
sudo dpkg -r fglrx-dev fglrx-amdcccle fglrx
sudo dpkg --purge fglrx-dev fglrx-amdcccle fglrx
sudo shutdown -r now
based on the info here:

https://hashcat.net/wiki/doku.php?id=fre...hould_i_do

Code:
sudo su
find / -name libOpenCL\* -print0 | xargs -0 rm -rf
exit
sudo shutdown -r now

so far so good.
'dmesg | grep fglrx' returns nothing

next:
unpacked the 14.9 driver and:
Code:
cd fglrx-14.301.1001/
sudo ./amd-driver-installer-14.301.1001-x86.x86_64.run
sudo shutdown -r now
sudo aticonfig --initial --adapter=all
sudo shutdown -r now


./oclHashcat64.bin --benchmark
oclHashcat v1.36 starting in benchmark-mode...
Device #1: Tahiti, 3022MB, 925Mhz, 32MCU        
Device #2: Tahiti, 3022MB, 925Mhz, 32MCU
Device #3: Tahiti, 3022MB, 925Mhz, 32MCU
Device #4: Tahiti, 3022MB, 925Mhz, 32MCU

ATTENTION! Unsupported or incorrect installed GPU driver detected!

What did I miss?

Where to go from here? | 88.97% completion

$
0
0
You guys have been so helpful in the past. I am just looking for a little insight into my current list.

I am at 88.97% cracked and would like to see some more progress on this list. It is NTLM and am not sure where to go from here.

AD requires a minimum 6 letter/symbol/number/upper combo, below are my febel attempts crack whats left.

-I have brute forced key space 6 to 8. (took 10 days on my home rig)
-Ran all the rules that came with oclHC against a wordlist I have and known human passwords list
-Ran some rules from KoreLogic

Thoughts on the next steps? I have never gotten such high completion with such a list and this is killing me. I know one of my options is to generate a custom mask based off organization name but I have more reading to do on that. I am just wondering if there is something I should do first. Thanks.

Motherboard Choice..

$
0
0
I have two gtx 980 and i might grab another two in a while.. and i need to build a pc for cracking, what would be recommended .. for the motherboard, power supply (how many watts) , processor and ram ?

Lotus Notes/Domino 8

$
0
0
Hi
1. Where do i get this hash from (HsjFebq0Kh9kH7aAZYc7kY30mC30mC3KmC30mCluagXrvWKj1) ?
2. How can open the hash from user.id file?

md5($salt.md5($pass)) No crack

$
0
0
Hey everyone,I made the following test:

password:123456
salt:http://www.google.comR1191SOF
hash types: md5($salt.md5($pass))

The password hash:
0666a532923627fb464fc3c4122de58f

The test6.txt:
0666a532923627fb464fc3c4122de58f:http://www.google.comR1191SOF


./oclHashcat64.bin -m 3710 --attack-mode 3 test6.txt --increment --increment-min 6 --increment-max 6 --custom-charset1 ?d ?1?1?1?1?1?1

Carck result:
Session.Name...: oclHashcat
Status.........: Exhausted
Input.Mode.....: Mask (?1?1?1?1?1?1) [6]
Hash.Target....: 0666a532923627fb464fc3c4122de58f:http://www.google.comR1191SOF
Hash.Type......: md5($salt.md5($pass))
Time.Started...: 0 secs
Time.Estimated.: 0 secs
Speed.GPU.#1...: 56227.2 kH/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1000000/1000000 (100.00%)
Skipped........: 0/1000000 (0.00%)
Rejected.......: 0/1000000 (0.00%)

No crack,Why?

Trying to benchmark, computer restarts, Ubuntu 14.04

$
0
0
I first installed Ubuntu Server 14.04, I installed the default driver from Ubuntu repository, then i installed OpenCL libraries, when i tried to benchmark with "./oclHashcat64.bin -b" it said that i need to reed the wiki for the right version for AMD drivers, after i found the right version I installed the dependencies, I installed the driver that i downloaded from "http://geeko.ioda.net/mirror/amd-fglrx/raw-src/" because I couldn't find it in AMD official webiste.

Quote:Now when i run "fglrxinfo" i have these results

display: :0 screen: 0
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 1
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 2
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 3
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 4
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 5
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 6
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

display: :0 screen: 7
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 7900 Series
OpenGL version string: 4.4.13084 Compatibility Profile Context 14.301.1001

It seems like i have the right version now, but when i run "./oclHashcat64.bin -b" to see the benchmark it restarts right after i press enter!

I would like to know if someone had the same problem, and how did they fix it if possible?

The first thing that comes to my mind is the newer version from ubuntu might have not uninstalled completely! But i am not sure what would cause this restart.

I am searching and reading about this issue, but didn't find any info yet, if i find a solution, i'll post it here, hopefully someone will reply before i loose too much time searching Smile

Thank you in advance.

Second GPU Missing after first cudaHashcat run

$
0
0
Running CudaHashcat 1.36 on Kali Linux with two GTX 660s. During my first run I could see both GPU's data. I was performing a simple dictionary run on some MD5s.

My second run I was adding a ruleset to a smaller dictionary on the same MD5 passwords. When it loaded and ran I did not see GPU #2. I did an Nvidia-smi command and the GPU was missing from this as well. I didn't get any thermal alarms during the run in fact all temps stayed in a normal range.

Anyone have any ideas about this and any help/suggestions is appreciated.
Viewing all 7673 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>