Cant Crack Anything! since Nvidia Driver Upgrade
#1
Well, i want to crack some hashes but i cant, since i did my update from my nvidia driver... i cant do anything! anyone knows how to fix this?

Nvidia Specs:
[Image: Screenshot-2.png]

and i only get this message

Code:
F:\Crack\hashcat-6.1.1>hashcat.exe -m 0 tocrack\as.txt listas\mx100k.txt
hashcat (v6.1.1) starting...

* Device #1: CUDA SDK Toolkit installation NOT detected.
            CUDA SDK Toolkit installation required for proper device support and utilization
            Falling back to OpenCL Runtime

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL API (OpenCL 3.0 CUDA 11.3.101) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #1: NVIDIA GeForce RTX 2080 Ti, 10368/11264 MB (2816 MB allocatable), 68MCU

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Using pure kernels enables cracking longer passwords but for the price of drastically reduced performance.
If you want to switch to optimized backend kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

Initializing backend runtime for device #1...

Any Help please?!!
Reply
#2
did you try to test with the beta version of hashcat: https://hashcat.net/beta/ ?
see : https://github.com/hashcat/hashcat/issues/2745
Reply
#3
(05-01-2021, 08:43 AM)philsmd Wrote: did you try to test with the beta version of hashcat: https://hashcat.net/beta/ ?
see : https://github.com/hashcat/hashcat/issues/2745

i will try it thanks
Reply
#4
maybe unrelated, but isnt there an attack-mode missing in your commandline?
Reply
#5
i think, but worked for me before, and is working again with the beta, thanks a lot!
(05-17-2021, 10:10 PM)Snoopy Wrote: maybe unrelated, but isnt there an attack-mode missing in your commandline?

i think but worked for me before


(05-01-2021, 08:43 AM)philsmd Wrote: did you try to test with the beta version of hashcat: https://hashcat.net/beta/ ?
see : https://github.com/hashcat/hashcat/issues/2745

Work again with the beta, thanks a lot!!
Reply
#6
You don't need the beta, you can stick to stable version as long it hashcat version 6.2.0 or later.

Nvidia bugged the OpenCL support in their drivers >= 465.x and 6.2.0 includes a tricky work around. Is not a hashcat problem.
Reply