Dictiionary Attack - how-to-question
#22
copied - here´s the entire thread:

osx-lhind6519:hashcat u545634$ ./hashcat -b
hashcat (v5.1.0-1774-gf96594ef) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL API (OpenCL 1.2 (Apr 18 2019 20:03:31)) - Platform #1 [Apple]
====================================================================
* Device #1: Intel(R) Core(TM) i5-4260U CPU @ 1.40GHz, skipped
* Device #2: HD Graphics 5000, 1472/1536 MB (384 MB allocatable), 40MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#2.........: 289.5 MH/s (71.40ms) @ Accel:8 Loops:128 Thr:512 Vec:1

Hashmode: 100 - SHA1

Speed.#2.........: 99657.0 kH/s (51.52ms) @ Accel:8 Loops:32 Thr:512 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#2.........: 41723.0 kH/s (61.78ms) @ Accel:4 Loops:32 Thr:512 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#2.........: 11369.6 kH/s (56.50ms) @ Accel:8 Loops:4 Thr:512 Vec:1

Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095)

Speed.#2.........: 4983 H/s (62.88ms) @ Accel:16 Loops:4 Thr:512 Vec:1

Hashmode: 1000 - NTLM

Speed.#2.........: 454.8 MH/s (91.14ms) @ Accel:16 Loops:128 Thr:512 Vec:1

Hashmode: 3000 - LM

Speed.#2.........: 73270.9 kH/s (69.71ms) @ Accel:2 Loops:1024 Thr:64 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#2.........: 282.8 MH/s (73.10ms) @ Accel:16 Loops:64 Thr:512 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#2.........: 21658.6 kH/s (59.40ms) @ Accel:8 Loops:8 Thr:512 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#2.........: 2610.1 kH/s (1002.59ms) @ Accel:1 Loops:1024 Thr:64 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#2.........: 133.5 kH/s (72.26ms) @ Accel:32 Loops:15 Thr:512 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

* Device #2: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.#2.........: 417 H/s (46.28ms) @ Accel:1 Loops:1 Thr:16 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#2.........: 1682 H/s (72.50ms) @ Accel:4 Loops:8 Thr:512 Vec:1

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#2.........: 3424.5 kH/s (93.53ms) @ Accel:2 Loops:64 Thr:64 Vec:1

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#2.........: 3530.8 kH/s (91.51ms) @ Accel:2 Loops:64 Thr:64 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#2.........: 842 H/s (62.94ms) @ Accel:16 Loops:4 Thr:512 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#2.........: 417 H/s (58.84ms) @ Accel:8 Loops:2 Thr:512 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

Error: out of memory.

* Device #2: Kernel /Users/u545634/hashcat/OpenCL/m07100-pure.cl build failed.

it´s really interesting and mind-widening getting to talk with hashcat experts like you are -
Reply


Messages In This Thread
Dictiionary Attack - how-to-question - by Grazze - 04-17-2020, 02:29 PM
RE: Dictiionary Attack - how-to-question - by Grazze - 04-22-2020, 07:54 PM