iTunes backup crack too slow
#1
Sad 
I used the latest Hashcat (V5.1.0) and try to crack iTunes backup password. I found the speed of benchmark is too fast :
Code:
 hashcat -w 3 -m 14800 -b                                                
hashcat (v5.1.0-617-g512b8ed5) starting in benchmark mode...

OpenCL Platform #1: Apple
=========================
* Device #1: Intel(R) Core(TM) i7-7820HQ CPU @ 2.90GHz, skipped.
* Device #2: Intel(R) HD Graphics 630, 384/1536 MB allocatable, 24MCU
* Device #3: AMD Radeon Pro 560 Compute Engine, 1024/4096 MB allocatable, 16MCU

Benchmark relevant options:
===========================
* --workload-profile=3

Hashmode: 14800 - iTunes backup >= 10.0 (Iterations: 999)

Speed.#2.........:      988 H/s (8.23ms) @ Accel:2 Loops:250 Thr:8 Vec:1
Speed.#3.........:     8554 H/s (4.40ms) @ Accel:2 Loops:250 Thr:64 Vec:1
Speed.#*.........:     9542 H/s

But when I used the real key to crack, the speed only have 10 H/s  even use straight mode.
Code:
 hashcat  -m 14800 -a 0 -w 4 Path/iTunesKey.txt  Path/testDic.dict  -o Path/iTunesKeyword.txt

Is that have any problem?Thx
Reply


Messages In This Thread
iTunes backup crack too slow - by Drshu - 03-11-2019, 10:26 AM
RE: iTunes backup crack too slow - by atom - 03-11-2019, 11:21 AM
RE: iTunes backup crack too slow - by Drshu - 03-12-2019, 05:42 AM
RE: iTunes backup crack too slow - by Drshu - 03-12-2019, 11:03 AM
RE: iTunes backup crack too slow - by philsmd - 03-12-2019, 12:01 PM
RE: iTunes backup crack too slow - by Drshu - 03-13-2019, 03:48 AM
RE: iTunes backup crack too slow - by philsmd - 03-13-2019, 09:47 AM
RE: iTunes backup crack too slow - by Drshu - 03-14-2019, 03:29 AM
RE: iTunes backup crack too slow - by atom - 03-14-2019, 08:37 AM