Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: How to crack loop-aes / loopaes
Post: How to crack loop-aes / loopaes

This is quite an old file/disk/partition encryption mechansim (but still in active development, see sourceforge CHANGES file), but was quite heavily used back then. see https://sourceforge.net/project...
philsmd User Contributions 0 3,847 08-20-2022, 12:11 PM
    Thread: How do I dump un-cracked hashes?
Post: RE: How do I dump un-cracked hashes?

you always need to use --username, if the hashes are formatted in that specific way... (with all 3 commands: cracking, --show, --left). All need the --username setting, otherwise these commands can't ...
philsmd hashcat 2 4,805 07-15-2022, 06:05 PM
    Thread: Correct calculation of the final keyspace
Post: RE: Correct calculation of the final keyspace

maybe this helps in understanding when this event is triggered: https://github.com/hashcat/hashcat/blob/2f4003cded144c7264605850e5227d63e77c74be/src/dispatch.c#L121-L131 The "final keyspace" is bas...
philsmd hashcat 1 3,816 04-16-2022, 11:19 AM
    Thread: Getting back a password from Polkawallet JSON File
Post: RE: Getting back a password from Polkawallet JSON ...

hey madbury, the answer to what the differences are between version 2 and version 3 Polkawallet algorithms can be seen within the source code of for instance the github repo linked above (polkadot-...
philsmd hashcat 7 15,043 04-06-2022, 05:23 PM
    Thread: hashcat fails to start on Windows 11 - error on OpenCLOn12.dll
Post: RE: hashcat fails to start on Windows 11 - error o...

did you try to uninstall all drivers and install the vendor driver as suggested in the github issue ? does nvidia officially support windows 11 already... Probably it already does... but is somebod...
philsmd hashcat 4 11,249 03-20-2022, 11:44 AM
    Thread: Resolve hash with multi-byte symbols
Post: RE: Resolve hash with multi-byte symbols

you could use mask files (hcmask) for -a 3 mask attacks or insert rules for -a 0 or -a 1 dictionary attacks (you can insert to bytes one after the other with the "i" rule)
philsmd General Talk 2 4,798 01-15-2022, 05:16 PM
    Thread: Debrief: Cracked Ethereum wallet - a beginners approach
Post: RE: Debrief: Cracked Ethereum wallet - a beginners...

nice to hear success stories like this from time to time. It's important to note that this is the more difficult to crack SCRYPT-based algorithm and therefore it's even harder to crack this. May...
philsmd hashcat 8 16,013 12-12-2021, 03:48 PM
    Thread: mode 3000(LM) skip 0x61~0x7A even if ?b used
Post: RE: mode 3000(LM) skip 0x61~0x7A even if ?b used

I've investigated this hash and problem now a little bit and come to the conclusion that: 1. yeah you are right with different encodings (or code pages) the "uppercasing" rule is different and 0x61 ...
philsmd hashcat 6 12,125 11-12-2021, 05:24 PM
    Thread: It looks like something's wrong with m4510 and m4710
Post: RE: It looks like something's wrong with m4510 and...

very good, thank you... I will write a comment there soon. thx btw: the github issue is: https://github.com/hashcat/hashcat/issues/3029
philsmd hashcat 5 10,505 11-12-2021, 04:59 PM
    Thread: It looks like something's wrong with m4510 and m4710
Post: RE: It looks like something's wrong with m4510 and...

actually, looking at this problem more carefully, I see that you are right and that there could actually be a little problem here. I was actually thinking about a completely different algorithm,,, ...
philsmd hashcat 5 10,505 11-08-2021, 06:21 PM
    Thread: mode 3000(LM) skip 0x61~0x7A even if ?b used
Post: RE: mode 3000(LM) skip 0x61~0x7A even if ?b used

how are these hashes generated ? the algorithm details say, that the password always needs to be converted to upper-case (hashcat does this internally, like all the other correct generators). al...
philsmd hashcat 6 12,125 10-29-2021, 05:00 PM
    Thread: Utf32 support
Post: RE: Utf32 support

for a -a 0 (wordlist) attack, you could just use -m 1700 = SHA2-512 and use the "--encoding-to utf32le" feature. This might be all you need to crack a specific hash (list)... of course if you need ...
philsmd hashcat 1 4,302 10-29-2021, 04:42 PM
    Thread: It looks like something's wrong with m4510 and m4710
Post: RE: It looks like something's wrong with m4510 and...

this is the expected way it works, right ? That's (at least very large part of) what makes the "optimized" kernel special... that there is this possibility of optimization (but also the disadvantag...
philsmd hashcat 5 10,505 10-29-2021, 04:31 PM
    Thread: is there some thing wrong in KERNEL_FQ void m22400_init (KERN_ATTR_TMPS_ESALT (aescry
Post: RE: is there some thing wrong in KERNEL_FQ void m2...

nice find, it really seems so that this commit https://github.com/hashcat/hashcat/commit/0a60805 did change more than just the way we do the "utf16 encoding". The buffer sizes were changed; and you ar...
philsmd hashcat 2 5,967 10-22-2021, 04:17 PM
    Thread: decrypting Metamask vault data without the password
Post: RE: decrypting Metamask vault data without the pas...

I think in your case it would be just clever to read the instructions on that guide carefully to see if that "browser extension data" trick could help you somehow. https://metamask.zendesk.com/hc/en-u...
philsmd General Talk 7 22,286 10-08-2021, 06:22 PM
    Thread: Possible to use hashcat to convert password list to hex on the fly?
Post: RE: Possible to use hashcat to convert password li...

rules.... just append with the append rule $\x00 16 times and then truncate the password my.rule Code: -- $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x00 $\x...
philsmd hashcat 2 7,149 09-20-2021, 05:40 PM
    Thread: hashcat.hctune: No such file or directory
Post: RE: hashcat.hctune: No such file or directory

make sure you extract the hashcat release version from https://hashcat.net/hashcat/ correctly with a tool like 7-Zip the file is definitely there when you open that archive (and if you extract the ...
philsmd hashcat 1 6,212 08-28-2021, 10:14 AM
    Thread: Maximum password length 20
Post: RE: Maximum password length 20

I guess you use the -O (or long optiion: --optimized-kernel-enable). For passwords > 20 you need to remove the -O option for -m 11600 hashes
philsmd hashcat 2 4,799 08-23-2021, 04:06 PM
    Thread: m 11300 seperator unmatched
Post: RE: m 11300 seperator unmatched

what is your command line (without the hash) ? do you have a hash file (don't put the hash directly in the command line, if it contents characters that could be interpreted by your shell like $VARI...
philsmd hashcat 5 8,079 08-12-2021, 10:09 AM
    Thread: Semi-Known Ethereum Password(-m 15700)
Post: RE: Semi-Known Ethereum Password(-m 15700)

that sounds like a plan (except that I have no clue whether password-stretcher could do anything good for you), I would rather make my own word list manually or with my own little perl/python/php scri...
philsmd hashcat 5 8,848 08-11-2021, 06:31 PM