hashcat Forum
How to guide for EC2 instance? - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Ancient Versions (https://hashcat.net/forum/forum-46.html)
+--- Forum: Very old oclHashcat-plus Support (https://hashcat.net/forum/forum-23.html)
+--- Thread: How to guide for EC2 instance? (/thread-1296.html)

Pages: 1 2


How to guide for EC2 instance? - guessswh0 - 06-16-2012

Does anyone out there have a how to guide on getting oclhashcat-plus working in a high cluster GPU instance? I tried running hashcat-plus "out of the box" and received the following error:


Bitmaps: 21 bits, 1048576 entries, 0x000fffff mask, 4194304 bytes
GPU-Loops: 128
GPU-Accel: 8
Password lengths range: 1 - 15
Platform: NVidia compatible platform found
WARN: NvAPI_EnumPhysicalGPUs() -6 NVAPI_NVIDIA_DEVICE_NOT_FOUND

Watchdog: Temperature limit disabled
Device #1: Tesla M2050, 2687MB, 1147Mhz, 14MCU
Device #2: Tesla M2050, 2687MB, 1147Mhz, 14MCU
Device #1: Allocating 16MB host-memory
Device #1: Kernel ./kernels/4318/m0000_a3.sm_20.64.cubin
Device #2: Allocating 16MB host-memory
Device #2: Kernel ./kernels/4318/m0000_a3.sm_20.64.cubin


Then it started cracking, and said it was going to take 250+ days for a very small keyspace.

I then tried going to nvidia's website and installing the latest driver for the video card, and I ended up with the same error.

Any help, or any guide someone can link me to? I just can't find one.

Thanks for the help


RE: How to guide for EC2 instance? - Xanadrel - 06-16-2012

Tesla
*facepalm*


RE: How to guide for EC2 instance? - atom - 06-16-2012

What Xan wanted to say is that NVidia GPUs, even Tesla, suck in raw integer performance compared to AMD cards. Some of the lowests AMD card can beat the most expensive NVidia cards by far.


RE: How to guide for EC2 instance? - dw-sec - 07-04-2012

I too am after the same info, I managed to get it to work briefly but it was beyond slow, and unusable, I have seen some posts like this one:

http://stacksmashing.net/2010/11/15/cracking-in-the-cloud-amazons-new-ec2-gpu-instances/

that seem to have it working in a linux instance but a windows instance seems to be no good.


RE: How to guide for EC2 instance? - thorsheim - 07-04-2012

Sounds like there could be business in putting up a server rack loaded with 7970's, and a simple web interface for submitting hashes to oclHashcat... :-)


RE: How to guide for EC2 instance? - Bitweasil - 07-04-2012

There's a difference between "Working properly and slow because of the hardware" vs "not working" - please differentiate.

nVidia cards are quite slow for hash cracking, and the Teslas aren't any better - they're actually worse than general gamer cards, because they're clocked slower for reliability and thermals.

They're really not worth it at $2.10/hr - you can build your own system for the cost of one run. If you set them up as spot instances, though, and script the startup/handle the random shutdowns, it gets a lot cheaper.

In general, though, the best answer is "Don't use EC2 for hashcat."

(07-04-2012, 09:50 AM)thorsheim Wrote: Sounds like there could be business in putting up a server rack loaded with 7970's, and a simple web interface for submitting hashes to oclHashcat... :-)

Didn't you just say on twitter that you'd never fire your hashes out into the void?


RE: How to guide for EC2 instance? - KT819GM - 07-04-2012

He can setup system and give ssh access to user. To intercept ssh tunneled terminal instance ... I doubt it's possible.


RE: How to guide for EC2 instance? - thorsheim - 07-05-2012

(07-04-2012, 05:52 PM)Bitweasil Wrote:
(07-04-2012, 09:50 AM)thorsheim Wrote: Sounds like there could be business in putting up a server rack loaded with 7970's, and a simple web interface for submitting hashes to oclHashcat... :-)

Didn't you just say on twitter that you'd never fire your hashes out into the void?

True. But that's just me. Consider me paranoid. :-) Anything "cloud" is popular among developers, marketing managers and sales people over here, while many CTO's and security people are still not that ecstatic about it.

(07-04-2012, 09:08 PM)KT819GM Wrote: He can setup system and give ssh access to user. To intercept ssh tunneled terminal instance ... I doubt it's possible.

First rule to learn about security: nothing is secure.
Second rule: nothing will ever be secure.
Third rule: learn how to manage risk. ;-)


RE: How to guide for EC2 instance? - Bitweasil - 07-08-2012

Why bother intercepting SSH if you control the system? Simply compromise the kernel, or use a hypervisor for introspection. Smile


RE: How to guide for EC2 instance? - KT819GM - 07-09-2012

Ok, lets say I have device with Linux which uses sshfs or some other file system implementation using ssh. Responds to ssh asking for cert file (which is available) but cert asking for paraphrase. Ideas from where to start?