Quantcast
Channel: hashcat Forum - All Forums
Viewing all 7673 articles
Browse latest View live

rule vs. mask

$
0
0
Trying to add some digits to long passwords, I noticed that using a mask (?d?d?d?d) works nice, but when using a rulefile ($1$2$3$4 etc) it doesn't find anything. This happens for passwords longer than 31 characters.
So mask ok; rule fails.

Is this normal?

thanks

Error ? --pw-min is a reserved parameter for Prince attack mode

$
0
0
Hi guys,

i just downloaded this program today. I loadet some hash pw into the program and I started it. But first of all i get an Error Message of  --pw-min is a reserved parameter for Prince attack mode. I change some paramter but always the error appear on my screen. Can anyone help me ?

I got a second question.

Is it possible to crack md5 Hash pw´s ? I sniff some with Wireshark and i only get the hash values of the pakets.

GTX 980M Slow speed

$
0
0
I have the feeling that the speed of the GTX 980M is considerably slower on some methods and attack types than the AMD.

I own both a MSI GTX 980M and a AMD Radeon HD Sapphire 7850.
Yet my 2GB AMD ouperforms my 8GB NVIDIA card in some attack types and methods.
Yet in other methods it gives off a 4x to 8x more power, why is this and is there a way to fix it?

When I was trying some IPB hashes I also noticed it only used 50% of the GPU instead of 100%.


Does anyone have any idea's?

ibm security directory server hash

$
0
0
Hello, I extracted hashes from a IBM security directory server (LDAP) ; they look like SHA256 salt+hash to me but so far I'm not able to make them work with oclHashcat:
SHA-256:Zjk**********W8y:G3YJBMaNQHrLq********************yhwaejSxlE=
Hope that substituting chars with stars allow me to post the hash.
Do you guys have any ideas?
Regards,
r.

What's your luckiest brute force hit?

$
0
0
So I've been playing around with an old Radeon 5970 I picked up cheap off eBay and had a go at my ISP provided router and its default 8 UPPER password scheme. Processing time expected to be up to a fortnight but oclHashcat cracked it in under 2 hours (pw was GIFTCZIN) @ only 0.57% keyspace coverage!

Status.........: Cracked
Input.Mode.....: Mask (?u?u?u?u?u?u?u?u) [8]
Hash.Type......: WPA/WPA2
Speed.GPU.#*...:   174.5 kH/s
Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.......: 1193984000/208827064576 (0.57%)
Restore.Point..: 45670400/8031810176 (0.57%)

So let's hear your jammiest hit. 0.57% to beat! Smile

selective GPU temp abort

$
0
0
Hello,
do you know if it is possible to setup different --gpu-temp-abort values depending on the device id?
My rig is based on 3 liquid cooled 7990 and an air cooled r290x.
I don't want to disable this control (s**t can always happen) but on the same time I'd like to raise my r90x limit to 95 or more (is it correct that it can run on that temperatures too?).
Ideas?
r.

Bug in oclHashcat64.exe

$
0
0
Good morning,

Here is my current setup :

i7 4790k
32gb or ram
1 x 295x2 GPU
Windows 10
Latest non-beta catalyst driver

with the version of oclhashcat 1.37, the 64 bit keeps crashing whether I use powershell or CMD. (Both with full admin privileges).
Am I the only one? and does the performance makes a difference whether the 32bit binary is used compared to the 64bit?
Btw, I am only using it under benchmark roles with -b option.

Thank you

*update
the 32bit gives me this error:
ERROR: clEnqueueNDRangeKernel() -4

Nvida fan control of 2nd card

$
0
0
I've just installed ubuntu (14.04) and set up hashcat, now cracking benchmarks at close to double the speed on Win 10 for NetNTLM. So result there. But I cannot seem to find a way to control the fan speed of my second GPU (got device0 fan control working fine).

I  assume this is because it has no monitor attached - what's the best approach to solving this problem now? I recall putting dummy devices on was an approach at some point but hopefully there is an easier way now?

It is not to use headless this box, it will be used a linux workstation as well as occasional password cracking duties.

TNX

Cracking descrypt

$
0
0
Currently I'm trying to crack a 8 characters descrypt hash for research purposes.
Assuming upper and lower case, digits from 0-9 and 20 special characters for the password, there would be (26 * 2 + 30)^8 possibilities.
I started calculating and recognized that my laptop would not be very happy with such a task (15000 kH/s -> ~1500 days). Searching a bit I found this Sagitta Brutalis machine (1000 MH/s -> ~24 days). Sadly this thing is too expensive for me.
That's why I am here, is there any way to rent such a server or equivalent systems with similiar cracking speed? Is a FPGA a viable alternative for the task?
I'd also be very glad for other suggestions or hints, thank you.

hashcat keeps ending with "killed", what am I doing wrong?

$
0
0
All,

I'm wondering if you can offer some assistance.  I'm trying to test out hashcat and learn how to use the program.  When I run the following command it runs for about 3 minutes and ends in "killed".  What am I doing wrong?  The database is very large 2GB so I'm assuming perhaps this could be the issue?

root@kali:/usr/share/hashcat# ./hashcat.bin -m3200 -a0 /root/users.txt /usr/share/wordlists/rockyou.txt 

Initializing hashcat v0.49 with 1 threads and 32mb segment-size...

Killed

Learning to crack 7z archives

$
0
0
Hello everyone! I've come here seeking some clarity on the use of oclhashcat. I've spent my free time for the last few days reading a great deal on how to use this program and it seems like it could be a fun tool to use. I realize that there are likely many forum posts with questions similar to my own but I feel it necessary for my learning process to be involved in some kind of discussion with someone who understands the subject matter.

That being said I've created a 7z archive with a password so that I could learn effective ways to break into 7z archives. I have a fairly elementary understanding of hashcat, but am new to this so forgive me if my questions seem a bit obvious.

So what I have done so far is read and watched many tutorials on this subject, and discovered that I need to find a way to get the 'non-hash' (as I've seen it called) of my archive. After a bit of research I found that it isn't particularly difficult to do this, and managed to get a text output using 7z2hashcat.exe! Ok so that was simple enough, and every tutorial on the planet covers the next part. I went out and found 527MB of wordlists and decided I'd gather them all up with the mindset that maybe they'd be useful. I then ran the oclhashcat exe by entering the line "cudahashcat64.exe -m 11600 -output-file=cracked.txt --remove hash.txt wordlists"

Everything seems to work fine. I waited approximately 45 minutes for a general English wordlist to finish, but alas I was not given any clue to what the password is. "Of course it shouldn't be so easy!" I told myself. This leads me to my questions. The password to the archive I have made is happy123, which in my mind would mimic a fairly common password structure. Now this is where I've run into a bit of an impasse due to the specifics of my question. I'd like to know how, given my current resources, I could refine my guesses to be a bit more effective. As far as I'm aware the program would default to a mask attack unless I specified otherwise. What would be the best attack mode for such a situation? How are some ways I could configure my attacks to be more effective in recovering the password?

I also have a slightly less pressing question. When I ran the aforementioned line, I was getting somewhere around 250 H/s. I have a NVidia 770 gtx. Does this seem normal? I see videos of people using the same wordlists for similar activities but they get results in only 3 or so minutes where it takes me roughly an hour to run through just one wordlist comprised of about 350000 words. If I were to go through the entirety of my wordlists it would take days to finish this way. I'd imagine that this is due to some user error or oversight but I just thought I'd ask.

Thanks in advance to anyone who decides to help me out here, I really do appreciate it!

-Travis, one hungry dude.

RAR3 benchmark

$
0
0
I always get this from -b

Code:
Hashtype: RAR3-hp
Workload: 16384 loops, 32 accel

Speed.GPU.#1.:        0 H/s

Is this a bug or is RAR3 special in some way?

character encoding issue?

$
0
0
Hi There,

quiet a while ago, i used my Ubuntu the very last time. As I set it up, I was keen on finding myselfe a very secure PW. It is so secure, that even I can not remember it. So I tried hc.

The Problem:

I know for shure, that I used some funny charakters outside the ASCII charset. So I tried the mask-attack using them to recover it, but: hc does not take those charakters, how ever I try. If I input them, even in HEX-dez., the mask hc takes shows diffrent charakters. (Veryfied by several tests.)

The Question:

How can I use the funny charakters outside the ASKII-code-table for a MASK-Attak to recover my very secure pw? Is there any way to do so?

Having read this article ( http://www.joelonsoftware.com/articles/unicode.html ) I am wondering wheather there could be a "character encoding issue" in hc, or not?

Or is it even whith hc not possible, to crack pwds encoded by using the funny characters outsde the ASKII-code-table? If so, are there other tools able to do so?


Thanks


icsa

pbkdf2_sha256$12000$

$
0
0
What Hashtype number should I use to crack "pbkdf2_sha256$12000$" hashes??

10000 = Django (PBKDF2-SHA256)

or

10900 = PBKDF2-HMAC-SHA256

??

thank you

tibit

hashcat with a cluster?

$
0
0
hi
i was wondering if i could use hashcat on multiple machine over the same network, i mean to run it with some parallelization for more performance,
maybe with OpenMPI like JTR, is it possible to do that?
and sorry for my english, thanks.

Segmentation Fault when calcultaing keyspace for WPA

$
0
0
Hi,

I have an AMD GPU and wanted to calculate keyspace parameter for WPA and various attack modes.
I read this instruction, and trying to use command for WPA (-m 2500).
It works well with "-m 2611", but with "-m 2500" I am getting "Segmentation Fault (core dumped)" under Ubuntu and Exception under Windows.
Tried 1.37 and 1.36 versions of oclHashcat.


The same issue appears and under Ubuntu.
Benchmark and attacks works well.

Screenshots are in attachments.

.jpg   benchmark.JPG (Size: 43.44 KB / Downloads: 10)

.jpg   segfault.JPG (Size: 62.02 KB / Downloads: 9)

Linux Mint AMD freezes

$
0
0
Hello!
I'm using Linux Mint 17.1 Cinnamon with an AMD Radeon HD 6950, driver version 14.6 beta 1, using oclHashcat64 version 1.37 and I'm trying to decrypt some phpass hashes but my computer freezes when doing it and I need to reset it to get it back working.

No input from keyboard or mouse works, but what's odd is that I can SSH to the computer when it's frozen. Although nothing seems to get it up and running again except for the resetting it physically. I'm fairly new to Linux/hashes so please let me know what kind of information I should provide or to try.

These are the different parameters I've tried:
Code:
oclHashcat64.bin

 ./oclHashcat64.bin -m 400 -a 0 -w 3 --username --gpu-temp-disable -r rules/InsidePro-PasswordsPro.rule ifkhashes /usr/share/wordlists/ifkultimate2.txt
    Freezes after a minute or so on clean install

 ./oclHashcat32.bin -m 400 -a 0 -w 3 --username --gpu-temp-disable -r rules/InsidePro-PasswordsPro.rule ifkhashes /usr/share/wordlists/ifkultimate2.txt
    Freezes instantly

 ./oclHashcat64.bin -m 400 -a 0 -w 3 --username --gpu-temp-disable ifkhashes /usr/share/wordlists/ifkultimate2.txt -o ifkcracked
    took 2 seconds, no freeze.

 ./oclHashcat64.bin -m 400 -a 0 -w 3 --username --gpu-temp-disable ifkhashes /media/unknownpwn/Backups/wordlists/Super-WPA -o ifkcracked
    Froze after caching the wordlist

 ./oclHashcat64.bin -m 400 -a 0 -w 2 --username --restore-disable --gpu-temp-disable ifkhashes /media/unknownpwn/Backups/wordlists/Super-WPA -o ifkcracked
    Froze after caching the wordlist

 cat /usr/share/wordlists/ifkultimate2.txt |  ./oclHashcat64.bin -m 400 ifkhashes --restore-disable --username
    Took 2 seconds, no freeze.

 cat /usr/share/wordlists/ifkultimate2.txt |  ./oclHashcat64.bin -m 400 ifkhashes --restore-disable --username -r rules/InsidePro-PasswordsPro.rule
    Freezes instantly

cat ifkultimate2.txt | ./oclHashcat64.bin -m 400 phpasshashes --force -r rules/best64.rule
    Removed drivers and installed beta drivers instead, downloaded oclHashcat again and tried with clean working directory. Took 2 seconds, no freeze

cat ifkultimate2.txt | ./oclHashcat64.bin -m 400 phpasshashes --force -r rules/InsidePro-PasswordsPro.rule
    Froze instantly

I've tried several versions of the graphic card driver, currently running the latest beta drivers from AMD ( linux-amd-catalyst-14.6-beta-v1.0-jul11 )
glxinfo
Code:
glxinfo
name of display: :0
display: :0  screen: 0
direct rendering: Yes
server glx vendor string: ATI
server glx version string: 1.4


uname -a
Code:
Linux unknown 3.13.0-37-generic #64-Ubuntu SMP Mon Sep 22 21:28:38 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux

fglrxinfo
Code:
display: :0  screen: 0
OpenGL vendor string: Advanced Micro Devices, Inc.
OpenGL renderer string: AMD Radeon HD 6900 Series
OpenGL version string: 4.4.12967 Compatibility Profile Context 14.20

lshw -C display
Code:
 *-display              
      description: VGA compatible controller
      product: Cayman PRO [Radeon HD 6950]
      vendor: Advanced Micro Devices, Inc. [AMD/ATI]
      physical id: 0
      bus info: pci@0000:01:00.0
      version: 00
      width: 64 bits
      clock: 33MHz
      capabilities: pm pciexpress msi vga_controller bus_master cap_list rom
      configuration: driver=fglrx_pci latency=0
      resources: irq:52 memory:e0000000-efffffff memory:f7e20000-f7e3ffff ioport:e000(size=256) memory:f7e00000-f7e1ffff

lspci  -v -s  $(lspci | grep VGA | cut -d" " -f 1)
Code:
01:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Cayman PRO [Radeon HD 6950] (prog-if 00 [VGA controller])
Subsystem: XFX Pine Group Inc. Device 3120
Flags: bus master, fast devsel, latency 0, IRQ 52
Memory at e0000000 (64-bit, prefetchable) [size=256M]
Memory at f7e20000 (64-bit, non-prefetchable) [size=128K]
I/O ports at e000 [size=256]
Expansion ROM at f7e00000 [disabled] [size=128K]
Capabilities: <access denied>
Kernel driver in use: fglrx_pci


I've found no logs in /var/log/ that can point me in the right direction.

If anyone can assist me I'd be grateful.
Thank you

Build recommendation ~2.500€

$
0
0
Hello guys,

I'm looking for a password-cracking build for about 2500€.
The machine should act as a Cracklord-resource (if you don't know what cracklord is: http://jmmcatee.github.io/cracklord/)... so it has to run Linux (I will probably Debian/Ubuntu)


Since I was looking for some nice builds, there came up some questions:
What are the best cards for this build? (e.g. 2x 980 ti || 1x titan x)
Is much RAM and a strong CPU important?


Thank you

How to obtain hash value from rar archive

$
0
0
Hi,
After some googling I still do not know how to obtain an hash from a RAR achive...
I am already using jonh ( CPU)  + the "rar2jonh" generated file and slowing waiting ...
My idea would be to try hashcat or oclhashcat ( I have an AMD GPU ) to compare
 speeds...

I already tried to use the "rar2john" script but hashcat / oclhashcat report the hash file with the error "incorrect line size"

My RAR archive is a multiple volume one and the filenames are not encrypted. 
rar2jonh an jonh reports something like [RAR3 AES SHA1] 32 /64 hashtype ...

Is this type the "12500" hashcat id mode ?
Or this mode is reserved to "RAR-hp" only ?

The simple question is : how can I get / calculate the hash from an arbirtrary RAR file to serve as input to hashcat ?
Thanks in advance

"hashcat: No such file or directory" Unsure what I'm doing wrong

$
0
0
Hi all,

I'm attempting to crack an NTLM hash, it's only 8-digits (according to a cracking service I used) and am having a number of issues.

First of all, here's what my current command looks like:
hashcat-cli64.exe hashcat -a 3 -1 ?a -m 1000 -o complete.txt -n 4 hashfile hash.txt

Originally I had a "--pw-min=8" but hashcat said that's only used for a prince attack (the wiki shows it's used for brute force as well?)

Right now when I run the command, it reports the following:

C:\hashcat>hashcat-cli64.exe hashcat -a 3 -1 ?a -m 1000 -o complete.txt -n 4 hashfile hash.txt
Initializing hashcat v0.50 with 4 threads and 32mb segment-size...



hashcat: No such file or directory

Any help is appreciated, I just want to brute force this password, by whatever means possible.
Viewing all 7673 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>