Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (2501)
#8
Speed depend on count of hashes inside the hash file and/or nonce-error-correction value. How have you measured the 20%?

I can't reproduce such a big difference running an example hash from here:
https://hashcat.net/misc/example_hashes/hashcat.hccapx

one EAPOL hccapx:
real 0m9,860s
user 0m3,913s
sys 0m4,207s

versus

one EAPOL 22000 (the same as in the hccapx file)
real 0m9,389s
user 0m3,939s
sys 0m3,686s

As expected, the measured values are nearly the same

envirnonment:
$ uname -r
5.5.10-arch1-1

$ pacman -Q | grep nvidia
nvidia 440.64-5
nvidia-settings 440.64-1
nvidia-utils 440.64-2
opencl-nvidia 440.64-2

$ pacman -Q | grep cuda
cuda 10.2.89-3

in detail (disabled automatic nonce error corrections, to make sure we have the same conditions):

Code:
$ time hashcat -m 2500 hashcat.hccapx --nonce-error-corrections=0 12digits
hashcat (v5.1.0-1755-gddb641b8) starting...

CUDA API (CUDA 10.2)
====================
* Device #1: GeForce GTX 1080 Ti, 10808/11175 MB, 28MCU

OpenCL API (OpenCL 1.2 CUDA 10.2.141) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 555 MB

Dictionary cache hit:
* Filename..: 12digits
* Passwords.: 1999000
* Bytes.....: 25987000
* Keyspace..: 1999000

Approaching final keyspace - workload adjusted. 

Session..........: hashcat                     
Status...........: Exhausted
Hash.Name........: WPA-EAPOL-PBKDF2
Hash.Target......: 8381533406003807685881523 (AP:ae:f5:0f:22:80:1c STA:98:7b:dc:f9:f9:50)
Time.Started.....: Mon Mar 23 08:32:29 2020 (4 secs)
Time.Estimated...: Mon Mar 23 08:32:33 2020 (0 secs)
Guess.Base.......: File (12digits)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  545.0 kH/s (10.63ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1999000/1999000 (100.00%)
Rejected.........: 0/1999000 (0.00%)
Restore.Point....: 1999000/1999000 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 917963369719 -> 999999999999
Hardware.Mon.#1..: Temp: 61c Fan: 42% Util:100% Core:1797MHz Mem:5005MHz Bus:16

Started: Mon Mar 23 08:32:25 2020
Stopped: Mon Mar 23 08:32:35 2020

real 0m9,860s
user 0m3,913s
sys 0m4,207s

versus

Code:
$ time hashcat -m 22000 hashcat.22000 --nonce-error-corrections=0 12digits
hashcat (v5.1.0-1755-gddb641b8) starting...

CUDA API (CUDA 10.2)
====================
* Device #1: GeForce GTX 1080 Ti, 10808/11175 MB, 28MCU

OpenCL API (OpenCL 1.2 CUDA 10.2.141) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 555 MB

Dictionary cache hit:
* Filename..: 12digits
* Passwords.: 1999000
* Bytes.....: 25987000
* Keyspace..: 1999000

Approaching final keyspace - workload adjusted. 

Session..........: hashcat                     
Status...........: Exhausted
Hash.Name........: WPA-PBKDF2-PMKID+EAPOL
Hash.Target......: hashcat.22000
Time.Started.....: Mon Mar 23 08:32:07 2020 (4 secs)
Time.Estimated...: Mon Mar 23 08:32:11 2020 (0 secs)
Guess.Base.......: File (12digits)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  543.8 kH/s (10.65ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1999000/1999000 (100.00%)
Rejected.........: 0/1999000 (0.00%)
Restore.Point....: 1999000/1999000 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 917963369719 -> 999999999999
Hardware.Mon.#1..: Temp: 61c Fan: 41% Util: 94% Core:1809MHz Mem:5005MHz Bus:16

Started: Mon Mar 23 08:32:04 2020
Stopped: Mon Mar 23 08:32:13 2020

real 0m9,389s
user 0m3,939s
sys 0m3,686s

Please post your complete comparison,
$ time hashcat -m 2500 + your options
versus
$ time hashcat -m 22000 + your options
to find out what is going wrong.

Please read also this post:
https://hashcat.net/forum/thread-9055-po...l#pid48000
Reply


Messages In This Thread
RE: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (2501) - by ZerBea - 03-23-2020, 09:36 AM