statsprocessor v0.07
#1
Hey Guys,

statsprocessor v0.07 is ready!

It can fully replace Brute-Force since it covers the full keyspace

NOTICE -t 0 for BF

Code:
root@sf:~# /root/maskprocessor-0.68/mp64.bin ?l?l?l?l --increment-min 4 --increment-max 4 | wc -l
456976
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?l?l -t 0 --pw-min 4 --pw-max 4| wc -l
456976

Generated candidates are guaranteed to be unique

NOTICE the sort -u

Code:
root@sf:~# /root/maskprocessor-0.68/mp64.bin ?l?l?l?l --increment-min 4 --increment-max 4 | sort -u | wc -l
456976
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?l?l -t 0 --pw-min 4 --pw-max  4 | sort -u | wc -l
456976

.. and here the chksum to prove its the same data

Code:
root@sf:~# /root/maskprocessor-0.68/mp64.bin ?l?l?l?l --increment-min 4 --increment-max 4 | sort -u | md5sum
84be7139d238465d22a4da2d3cb69d5a
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?l?l -t 0 --pw-min 4 --pw-max 4 | sort -u | md5sum
84be7139d238465d22a4da2d3cb69d5a

Statistically based on specific input (dictionary) -> Creates .hcstat file

Code:
root@sf:~# /root/hashcat-utils-0.8/hcstatgen.bin rockyou.hcstat < /root/dict/untouched/rockyou.txt
...
root@sf:~# /root/hashcat-utils-0.8/hcstatgen.bin mil-dic.hcstat < /root/dict/untouched/mil-dic.txt
...
root@sf:~# /root/hashcat-utils-0.8/hcstatgen.bin facebook-firstnames.hcstat < /root/dict/untouched/facebook-firstnames.txt
...

This way you can optimize your attack by using your cracked list as input

Code:
root@sf:~# /root/statsprocessor-0.06/sp64.bin rockyou.hcstat ?l?l?l?l?l --pw-min 5 | head -3
marin
sarin
anger
root@sf:~# /root/statsprocessor-0.06/sp64.bin mil-dic.hcstat ?l?l?l?l?l --pw-min 5 | head -3
saran
maran
alane
root@sf:~# /root/statsprocessor-0.06/sp64.bin facebook-firstnames.hcstat ?l?l?l?l?l --pw-min 5 | head -3
shana
marin
anana

Generator could be called AI since it applies statistics that are tricky and it actually prints out -real- words at the beginning

I think this is one of the strongest features. Havent seen anything similar before

Quote:root@sf:~# /root/statsprocessor-0.06/sp64.bin rockyou.hcstat ?l?l?l?l?l --pw-min 5 | head -30
marin
sarin
anger
chana
barin
jarin
lonan
tarin
darin
parin
karin
ronan
narin
garin
harin
elona
ilona
farin
warin
vinan
orina
yarin
zarin
unger
xxcke
qunan
minan
shana
alona
carin

Generator is still configurable due to the --threshold parameter

This way you can kick out guesses that are very unlikely to happen which reduces the keyspace, which makes the attack more fast

Code:
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?l?l --pw-min 4 -t 26 | wc -l
456976
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?l?l --pw-min 4 -t 22 | wc -l
234256

I have reduced to threshold to 22 (from 26) but saved nearly half of the full time to check it but just ignoring the 4 of them

Masks still can be used, but they act as filter-overlay - In case you dont want to miss the strength of Mask-Attack

Code:
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?u?u?u?u -t 0 --pw-min 4 | wc -l
456976
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?l?l -t 0 --pw-min 4 | wc -l
456976
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?d?d?d?d -t 0 --pw-min 4 | wc -l
10000
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l     -t 0 --pw-min 2 | wc -l
676
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?d   -t 0 --pw-min 3 | wc -l
6760
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l?d?d -t 0 --pw-min 4 | wc -l
67600

Of course, adding a mask is not required. Its optional. It still works without. In case you omit the mask ?a?a?a?a?a... is used

Code:
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat -t 0 --pw-min 2 --pw-max 2 | wc -l
9025

Supports automatic increment with --pw-min and --pw-max

Code:
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l -t 0 --pw-min 1 | wc -l
26
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l -t 0 --pw-min 2 | wc -l
676
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?l?l -t 0 --pw-min 1 | wc -l
702

Restorable with -s

Code:
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?d?d -t 0 --pw-min 2 | wc -l
100
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?d?d -t 0 --pw-min 2 -s 10 | wc -l
90
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?d?d -t 0 --pw-min 2 -s 20 | wc -l
80

Limitable with -l

... and therefore distributable (to multiple computers)

Code:
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?d?d -t 0 --pw-min 2 -l 10 | wc -l
10
root@sf:~# /root/statsprocessor-0.06/sp64.bin /root/atom.hcstat ?d?d -t 0 --pw-min 2 -s 20 -l 30 | wc -l
10

GPGPU compatible, will be merged into oclHashcat-lite soon

I will port this version to oclHashcat-lite v0.10. It will replace Mask-Attack as its default attack-mode.

There will be the same -t parameter to have similar syntax.

--

Enough said, download it here: http://hashcat.net/files/statsprocessor-0.08.7z

--
atom


Messages In This Thread
statsprocessor v0.07 - by atom - 06-15-2012, 11:06 AM
RE: statsprocessor v0.05 - by M@LIK - 06-15-2012, 12:44 PM
RE: statsprocessor v0.05 - by Hash-IT - 06-15-2012, 04:20 PM
RE: statsprocessor v0.07 - by thorsheim - 07-02-2012, 02:17 PM
RE: statsprocessor v0.07 - by atom - 07-03-2012, 11:06 AM
RE: statsprocessor v0.07 - by thorsheim - 07-03-2012, 05:06 PM
RE: statsprocessor v0.07 - by undeath - 07-03-2012, 10:40 AM
RE: statsprocessor v0.07 - by korsa741 - 08-18-2012, 11:12 PM
RE: statsprocessor v0.07 - by The Mechanic - 08-19-2012, 04:37 AM
RE: statsprocessor v0.07 - by korsa741 - 08-20-2012, 06:19 AM
RE: statsprocessor v0.07 - by korsa741 - 08-25-2012, 07:34 PM
RE: statsprocessor v0.07 - by tony - 08-25-2012, 10:10 PM
RE: statsprocessor v0.07 - by Quest - 09-11-2014, 06:04 PM