Very slow speed - GTX 1060 6GB
#1
Hey, I have a nvidia gtx 1060 6gb card, and my laptop's ram is 16 GB

I'm trying to crack bcrypt passwords, mode (3200).
This is the command I used to start the hashcat session: 
Code:
hashcat.exe -m 3200 -a 0 C:\Users\egyma\Downloads\Haram\hashcat-6.2.3\hash.txt C:\Users\egyma\Downloads\smallwordlists\smallwordlists --force

However, it is taking forever. The speed is very low. Screenshot of speed: [Image: xY1MSiJ.png]

And this is my hashcat's benchmark: 
Quote:C:\Users\egyma\Downloads\Haram\hashcat-6.2.3>hashcat.exe -b
hashcat (v6.2.3) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

Successfully initialized NVIDIA CUDA library.

Failed to initialize NVIDIA RTC library.

* Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
            CUDA SDK Toolkit required for proper device support and utilization.
            Falling back to OpenCL runtime.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: Unstable OpenCL driver detected!

This OpenCL driver may fail kernel compilation or produce false negatives.
You can use --force to override, but do not report related errors.

nvmlDeviceGetFanSpeed(): Not Supported

OpenCL API (OpenCL 1.2 CUDA 11.2.109) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #1: GeForce GTX 1060, 4864/6144 MB (1536 MB allocatable), 10MCU

OpenCL API (OpenCL 2.1 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #2: Intel(R) UHD Graphics 630, skipped
* Device #3: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 10913.1 MH/s (59.78ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8

Hashmode: 100 - SHA1

Speed.#1.........:  3769.4 MH/s (87.26ms) @ Accel:64 Loops:512 Thr:1024 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  1344.4 MH/s (60.72ms) @ Accel:16 Loops:512 Thr:1024 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  403.5 MH/s (50.26ms) @ Accel:8 Loops:256 Thr:1024 Vec:1

Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095)

Speed.#1.........:  185.9 kH/s (53.89ms) @ Accel:16 Loops:256 Thr:1024 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 18821.8 MH/s (33.94ms) @ Accel:64 Loops:1024 Thr:1024 Vec:8

Hashmode: 3000 - LM

Speed.#1.........:  9467.3 MH/s (67.68ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........:  9834.9 MH/s (66.52ms) @ Accel:64 Loops:1024 Thr:1024 Vec:2

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  739.7 MH/s (54.96ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  364.4 MH/s (54.25ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  4398.8 kH/s (70.23ms) @ Accel:64 Loops:500 Thr:1024 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    9098 H/s (21.27ms) @ Accel:4 Loops:16 Thr:11 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:    66397 H/s (59.49ms) @ Accel:4 Loops:512 Thr:1024 Vec:1

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#1.........:  158.2 MH/s (64.65ms) @ Accel:256 Loops:128 Thr:32 Vec:1

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#1.........:  154.8 MH/s (66.11ms) @ Accel:32 Loops:1024 Thr:32 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    31660 H/s (54.00ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#1.........:    14703 H/s (52.53ms) @ Accel:2 Loops:512 Thr:1024 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

Speed.#1.........:  179.2 kH/s (35.84ms) @ Accel:2 Loops:511 Thr:1024 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 16384)

Speed.#1.........:  162.3 kH/s (59.75ms) @ Accel:4 Loops:4096 Thr:1024 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    23688 H/s (106.71ms) @ Accel:32 Loops:16384 Thr:128 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32799)

Speed.#1.........:    16406 H/s (77.03ms) @ Accel:8 Loops:512 Thr:1024 Vec:1

Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)

Speed.#1.........:  123.9 kH/s (77.15ms) @ Accel:8 Loops:256 Thr:1024 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)

Speed.#1.........:    15876 H/s (214.08ms) @ Accel:8 Loops:1024 Thr:1024 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)

Speed.#1.........:  1011.9 kH/s (75.63ms) @ Accel:8 Loops:499 Thr:1024 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)

Speed.#1.........:    1995 H/s (51.51ms) @ Accel:4 Loops:512 Thr:1024 Vec:1



I don't know why it is that slow? Can someone help me? Is it only using the Intel Integrated card for example? I don't know.. Also, I had another question, can I shutdown my laptop for a bit then continue my hash cracking without starting from the beginning? How can I do that?

My nvidia driver version is is 461.09
Reply
#2
it's slow because bcrypt is slow. and it's slower because you have 25 salts. and it's slower yet because your GPU is slow. your CPU may be faster for bcrypt.
Reply
#3
(08-15-2021, 05:32 PM)epixoip Wrote: it's slow because bcrypt is slow. and it's slower because you have 25 salts. and it's slower yet because your GPU is slow. your CPU may be faster for bcrypt.

How can I use my CPU then?
Reply
#4
Use -D 1

Code:
[epixoip@fedora hashcat]$ ./hashcat -h | grep -m 1 -- '-D'
-D, --opencl-device-types      | Str  | OpenCL device-types to use, separated with commas    | -D 1

[epixoip@fedora hashcat]$ ./hashcat -h | grep -A4 'Device Type'
- [ OpenCL Device Types ] -

  # | Device Type
===+=============
  1 | CPU
  2 | GPU
  3 | FPGA, DSP, Co-Processor
Reply
#5
And how do I use -d 1? because it is only giving me option to press s, p, b, c, f or q
Reply
#6
(08-15-2021, 11:21 PM)ThaBot Wrote: And how do I use -d 1? because it is only giving me option to press s, p, b, c, f or q

You have to use -D 1 on commandline when starting hashcat when its running its to late for this option

and be aware -D 1 NOT -d 1

you can also use -O to use optimized kernel, reducing the max lenght of the passwords to ... i think it is 55, not quite sure, see output when starting hashcat
Reply