Breaking Samsung Android Passwords/PIN
#46
I need some support here
I've got a Samsung tab s 8.4, running on Android 5.0.2

Password Hash: 5CE9DBBB56EFCF2D25657EC5B407908B19F75FC0

Lockscreen Salt: -3254784570573335319
Lower case Hex:  2d2b515285722b17   Is this correct?
EDIT
Lockscreen Salt: -3254784570573335319
Salt hash hex: D2D4AEAD7A8DD4E9
Lower case  d2d4aead7a8dd4e9


<active-password quality="262144" length="4" uppercase="1" lowercase="3" letters="4" numeric="0" symbols="0" nonletter="0" recoverable="false" />

I've tried several different options but I'm not getting anywhere
Could anyone send me the password? This is a tablet that hasn't been used for a while but contains very valuable pictures and data from a relative that passed away
cudaHashcat64.exe -a 3 -m 5800 5CE9DBBB56EFCF2D25657EC5B407908B19F75FC0:2d2b515285722b17 ?l?l?l?l?l?l?l?l

All help is very much appreciated

cudaHashcat64.exe -a 3 -n 80 -u 1024 -m 5800 5CE9DBBB56EFCF2D25657EC5B407908B19F75FC0:2d2b515285722b17 ?d?d?d?d
cudaHashcat v2.01 starting...

Device #1: GeForce GTX 970, 4096MB, 1253Mhz, 13MCU
Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
           You can disable it with a regpatch, see here: http://hashcat.net/wiki/doku.php?id=timeout_patch
Device #2: GeForce GTX 970, 4096MB, 1253Mhz, 13MCU
Device #2: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
           You can disable it with a regpatch, see here: http://hashcat.net/wiki/doku.php?id=timeout_patch

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Kernel ./kernels/4318/m05800.sm_52.64.cubin
Device #1: Kernel ./kernels/4318/markov_le_v1.sm_52.64.cubin
Device #1: Kernel ./kernels/4318/amp_a3_v1.sm_52.64.cubin
Device #2: Kernel ./kernels/4318/m05800.sm_52.64.cubin
Device #2: Kernel ./kernels/4318/markov_le_v1.sm_52.64.cubin
Device #2: Kernel ./kernels/4318/amp_a3_v1.sm_52.64.cubin


ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, oclHashcat is unable to utilize the full parallelization power of your GPU(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=fre...full_speed


INFO: approaching final keyspace, workload adjusted


Session.Name...: cudaHashcat
Status.........: Exhausted
Input.Mode.....: Mask (?d?d?d?d) [4]
Hash.Target....: 5ce9dbbb56efcf2d25657ec5b407908b19f75fc0:...
Hash.Type......: Android PIN
Time.Started...: 0 secs
Time.Estimated.: 0 secs
Speed.GPU.#1...:   223.5 kH/s
Speed.GPU.#2...:   212.5 kH/s
Speed.GPU.#*...:   436.1 kH/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 10000/10000 (100.00%)
Rejected.......: 0/10000 (0.00%)
HWMon.GPU.#1...:  2% Util, 54c Temp,  0rpm Fan
HWMon.GPU.#2...:  2% Util, 56c Temp, 830rpm Fan

Started: Tue May 03 14:02:54 2016
Stopped: Tue May 03 14:02:55 2016


Messages In This Thread
RE: Breaking Samsung Android Passwords/PIN - by easy1 - 05-03-2016, 01:50 PM