Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: HC and Blowfish Advanced CS Help
Post: RE: HC and Blowfish Advanced CS Help

(Apologies for the late reply; I don't haunt the hashcat forums much any more) NoolanJ Wrote: (08-19-2022, 11:02 PM) -- ...still interesting thread, as I have the same problem with a file, I encry...
womble hashcat 21 37,251 02-20-2024, 02:06 AM
    Thread: Atmoic Wallet
Post: RE: Atmoic Wallet

I doubt that Atomic Wallet is using a single round of unsalted MD5. How did you "convert the .dat file to a MD5 hash"? In any event, brute-forcing a 16 character passphrase, even straight MD5, is go...
womble hashcat 2 5,593 09-22-2020, 06:22 AM
    Thread: Looking to crack password on AppleSecureNote
Post: RE: Looking to crack password on AppleSecureNote

It means that you need to pass the location of the file that contains the secure note data (which is probably somewhere on your system named NoteStore.sqlite) as an argument to the script.  Try runnin...
womble hashcat 5 12,826 08-03-2020, 11:59 AM
    Thread: LUKS version 2
Post: RE: LUKS version 2

Loopy Wrote: (07-22-2020, 06:45 PM) -- I think the crux of my problem can be answered with one question: Does Hashcat have support for LUKS2 built into mode 14600? -- No. Here's the Github issue: ...
womble hashcat 2 9,541 07-23-2020, 09:27 AM
    Thread: Hashcat Mask Attack
Post: RE: Hashcat Mask Attack

Off the top of my head... -1 123456789 -2 0123456789- -3 abcdABCD0123456789- -4 abcdABCD0123456789 ?1?2?3?4?4?4?4?4?4(etc)
womble General Talk 8 17,378 05-29-2020, 04:10 AM
    Thread: Can semi broken gpu still work for hashcat?
Post: RE: Can semi broken gpu still work for hashcat?

A graphics card whose only fault is an inability to drive a monitor is OK for use with hashcat, *however* the number of things that can cause no display, but which don't impact GPU operation, are limi...
womble Hardware 2 5,624 05-27-2020, 12:42 PM
    Thread: What is the speed of Hashcat for cracking wallet.dat using GPU?
Post: RE: What is the speed of Hashcat for cracking wall...

At 9,927,360,000 hashes per day, that's 62^8 / 9,927,360,000 => 21993.77 days. Something of an enforced HODL.
womble hashcat 15 40,498 05-27-2020, 12:40 PM
    Thread: Whats up with this hardware
Post: RE: Whats up with this hardware

ekingxxx70 Wrote: (05-25-2020, 05:07 PM) -- How do I pick my next Machine that can maximize cracking performance?  -- You buy as much NVidia GPU as you can afford, as much RAM as you have GPU memor...
womble Hardware 4 9,860 05-26-2020, 06:45 AM
    Thread: Hashcat not recognizing my GPU
Post: RE: Hashcat not recognizing my GPU

"The pocl project" That's not likely to work well. I've had terrible trouble with POCL getting in the way of my other OpenCL configs, and I've basically blacklisted it from my systems now, it's mo...
womble hashcat 7 30,024 05-23-2020, 09:15 AM
    Thread: Problems decrypting hash from 128bit RC4 PDF
Post: RE: Problems decrypting hash from 128bit RC4 PDF

"Token Length Exception" does, indeed, mean that your hash does not meet the expectations of the module. The only way I've found of debugging exactly what is wrong is to read the module source to fig...
womble hashcat 2 5,692 05-23-2020, 09:10 AM
    Thread: HC and Blowfish Advanced CS Help
Post: RE: HC and Blowfish Advanced CS Help

I've made your bit of python redundant, I'm afraid -- but on the upside, false positives should be a thing of the past! You'll want to use https://github.com/mpalmer/bfacs2hashcat to extract the hash...
womble hashcat 21 37,251 05-19-2020, 04:07 PM
    Thread: Password recovery - 3 attack avenues?
Post: RE: Password recovery - 3 attack avenues?

... and that is why you don't pre-generate brute-force datasets.
womble General Talk 4 7,680 05-19-2020, 04:25 AM
    Thread: i9-9900K, GTX 1080 Ti Gaming X 11G
Post: RE: i9-9900K, GTX 1080 Ti Gaming X 11G

hashcat --benchmark -m 13600 should work -- no need to post hashes.
womble Hardware 9 18,224 05-19-2020, 04:24 AM
    Thread: Password recovery - 3 attack avenues?
Post: RE: Password recovery - 3 attack avenues?

The size of the data being cracked does not generally change the difficulty of cracking the passphrase. It doesn't look like pCloud is something that hashcat can crack, so it's down to either Veracry...
womble General Talk 4 7,680 05-18-2020, 07:27 AM
    Thread: Doing Works In Pc can give wrong results When Cracking
Post: RE: Doing Works In Pc can give wrong results When ...

Doing other things on the machine that is running hashcat will not produce incorrect results. It will only reduce the speed of cracking.
womble hashcat 1 4,056 05-18-2020, 07:21 AM
    Thread: HC and Blowfish Advanced CS Help
Post: RE: HC and Blowfish Advanced CS Help

philsmd Wrote: (05-15-2020, 12:59 PM) -- oh... are you mpalmer on github ? yeah, I see that there are some still open PRs, I think atom/jsteube is busy a lot, but I will try to ping him on IRC etc. n...
womble hashcat 21 37,251 05-16-2020, 03:55 AM
    Thread: HC and Blowfish Advanced CS Help
Post: RE: HC and Blowfish Advanced CS Help

philsmd Wrote: (05-15-2020, 08:39 AM) -- @womble, do you plan on sharing your hashcat module and opening a pull request (PR) on github ? -- Yes, although I'm in no hurry given that my other PRs don...
womble hashcat 21 37,251 05-15-2020, 11:38 AM
    Thread: HC and Blowfish Advanced CS Help
Post: RE: HC and Blowfish Advanced CS Help

You really helped doing that decode and annotation -- made the whole thing pretty easy. Like you, I got misled by the source, by the use of the word "key" with reference to the MD5 check (in the call...
womble hashcat 21 37,251 05-15-2020, 07:46 AM
    Thread: HC and Blowfish Advanced CS Help
Post: RE: HC and Blowfish Advanced CS Help

That decoding is really helpful -- if the "Folded MD5 of salt+key" is what it sounds like, that'd be the ticket be able to detect whether you've got the correct passphrase -- or at least a good candid...
womble hashcat 21 37,251 05-15-2020, 05:27 AM
    Thread: Cracking bcrypt hash using brute force mode
Post: RE: Cracking bcrypt hash using brute force mode

As a comparison: $ hashcat --keyspace -a 3 ?a?a?a?a 857375 $ hashcat --keyspace -a 3 -1 ?l?u?d ?1?1?1?1 238328 So you're doing about 4x as much work by using ?a?a?a?a. Probably not enough of...
womble hashcat 7 15,310 05-10-2020, 04:20 PM