Very slow speed
#1
Hello,

I have a very slow speed trying to recover my ethereum wallet, and don't find how to fix it.

I am using this command
Code:
.\hashcat.exe --force -m 15700 -d1 ethereum.txt PSN.txt -w3 -r rules/dive.rule
With ethereum.txt is my ethereum wallet info, and PSN.txt is some fragments of my password I maybe remember.

The status is:

Code:
Session..........: hashcat
Status...........: Running
Hash.Name........: Ethereum Wallet, SCRYPT
Hash.Target......: hide
Time.Started.....: Thu May 06 10:41:24 2021, (14 mins, 10 secs)
Time.Estimated...: Thu Jun 17 10:09:12 2021, (41 days, 23 hours)
Guess.Base.......: File (PSN.txt)
Guess.Mod........: Rules (rules/dive.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:        0 H/s (36599.40ms) @ Accel:1 Loops:1 Thr:1 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 161/693602 (0.02%)
Rejected.........: 0/161 (0.00%)
Restore.Point....: 0/7 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:23-24 Iteration:0-1
Candidates.#1....: 89 -> hide
Hardware.Mon.#1..: Temp: 52c Fan: 54% Util:100% Core:1965MHz Mem:9251MHz Bus:16


./hashcat -I give me 

CUDA Info:
==========


Code:
CUDA.Version.: 11.3

Backend Device ID #1 (Alias: #2)
  Name...........: NVIDIA GeForce RTX 3080
  Processor(s)...: 68
  Clock..........: 1710
  Memory.Total...: 10240 MB
  Memory.Free....: 8946 MB

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: NVIDIA Corporation
  Name....: NVIDIA CUDA
  Version.: OpenCL 3.0 CUDA 11.3.55

  Backend Device ID #2 (Alias: #1)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: NVIDIA GeForce RTX 3080
    Version........: OpenCL 3.0 CUDA
    Processor(s)...: 68
    Clock..........: 1710
    Memory.Total...: 10240 MB (limited to 2560 MB allocatable in one block)
    Memory.Free....: 9344 MB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 465.89


I have a 3080 with last CUDA 11.3 drivers on windows.

Also, when I launch the command hashcat tell me
Code:
The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.


So maybe the slow speed come from that, I only guess 6 fragments.

Do you have any tips for improving speed?
Reply
#2
There is typically no way to improve speed on that algorithm. It really is that slow. You can try using the beta build and see if the new scrypt tuning settings are better for you, but it's hard to say if it will help or not.
Reply
#3
Just use CPU for cracking using -D1 it will give good results. No tuning needed.

https://software.intel.com/content/www/u...s/apt.html
Reply
#4
(05-06-2021, 11:15 AM)Chick3nman Wrote: There is typically no way to improve speed on that algorithm. It really is that slow. You can try using the beta build and see if the new scrypt tuning settings are better for you, but it's hard to say if it will help or not.

It won't do anything to break eth you need CPU power, not GPU ...
Reply
#5
(05-06-2021, 11:19 AM)atom Wrote: Just use CPU for cracking using -D1 it will give good results. No tuning needed.

https://software.intel.com/content/www/u...s/apt.html

Ok I will try to use my CPU

Currently -D1 is not working, and the CPU is not shown with -I. I guess I have to install APT like I had to install CUDA for my GPU, but before that can you confirm is it working with windows too ?

Also, I will try to set up a better rules, because I have notice dive.rule tests too many possibilities. In my PSN.txt I have put some fragment, for example ["password", "10", "="] and I would like hashcat to test a combinaison of those elements and some little modification for password. For examples:
10password!
!passw0rd
P4ssw0rd10!

And not
password69
wordpass?

Like dive.rule is currently doing.

Do you have a preset rules that could match my needs?
Reply
#6
(05-06-2021, 11:36 AM)marc1n Wrote: It won't do anything to break eth you need CPU power, not GPU ...

Even at the high end of the scrypt settings, you can squeeze some speed out of GPUs, its just not ideal given the memory usage. That said, in this case you are correct. The 3080 doesn't have enough VRAM to allocate for the high scrypt settings so they would be better off with CPU for sure.
Reply
#7
(05-06-2021, 11:48 AM)randomguy7894 Wrote: Also, I will try to set up a better rules, because I have notice dive.rule tests too many possibilities. In my PSN.txt I have put some fragment, for example ["password", "10", "="] and I would like hashcat to test a combinaison of those elements and some little modification for password. For examples:
10password!
!passw0rd
P4ssw0rd10!

And not
password69
wordpass?

Like dive.rule is currently doing.

Do you have a preset rules that could match my needs?

Hello, I am a newbie trying to do the same thing as you. So take with a grain of salt what I am saying. Maybe the hashcat-util program pp64 doing a Prince attack with combinations of multiples words can do your trick. Tell me it helps, I have no tried it yet.

Also I find rules complicated too, I tend to try short wordlists with my old CPU. So in your example, I would build a list of common permutation on password called combileft.txt , then merge (combinatory attack) with another key string of character like 10 in your example called combiright.txt and finally use the simple rule to add one character at the beginning or the end -j '&!' or - k '&!'
./hashcat -m 15700 -w 2 -a 1 wallethash.txt combileft.txt combiright.txt -j '&!' for example
if you want to see the words tested try
hashcat --stdout -a 1combileft.txt combiright.txt -j '&!'

The falw in this is that it has not all the possible permutations in "password" for example

Hope it helps
Reply
#8
(05-07-2021, 04:06 PM)JuanPelota Wrote:
(05-06-2021, 11:48 AM)randomguy7894 Wrote: Also, I will try to set up a better rules, because I have notice dive.rule tests too many possibilities. In my PSN.txt I have put some fragment, for example ["password", "10", "="] and I would like hashcat to test a combinaison of those elements and some little modification for password. For examples:
10password!
!passw0rd
P4ssw0rd10!

And not
password69
wordpass?

Like dive.rule is currently doing.

Do you have a preset rules that could match my needs?

Hello, I am a newbie trying to do the same thing as you. So take with a grain of salt what I am saying. Maybe the hashcat-util program pp64 doing a Prince attack with combinations of multiples words can do your trick. Tell me it helps, I have no tried it yet.

Also I find rules complicated too, I tend to try short wordlists with my old CPU. So in your example, I would build a list of common permutation on password called combileft.txt , then merge (combinatory attack) with another key string of character like 10 in your example called combiright.txt and finally use the simple rule to add one character at the beginning or the end -j '&!' or - k '&!'
./hashcat -m 15700 -w 2 -a 1 wallethash.txt combileft.txt combiright.txt -j '&!' for example
if you want to see the words tested try
hashcat --stdout -a 1combileft.txt combiright.txt -j '&!'

The falw in this is that it has not all the possible permutations in "password" for example

Hope it helps

Hello, tbh it's too complicated for me I'm not a tech guy. I can only do some basic things. I'm interested by your feedback if you succeed in building a simplier rules set!
Reply
#9
(05-06-2021, 12:37 PM)Chick3nman Wrote:
(05-06-2021, 11:36 AM)marc1n Wrote: It won't do anything to break eth you need CPU power, not GPU ...

Even at the high end of the scrypt settings, you can squeeze some speed out of GPUs, its just not ideal given the memory usage. That said, in this case you are correct. The 3080 doesn't have enough VRAM to allocate for the high scrypt settings so they would be better off with CPU for sure.

Im wondering if the 3090 strix is of any use for cracking ethereum wallet? as i have the same problem searching for a lost password where the one i recorded is 32 characters but does not unlock. in your opinion what are my prospects options for recovery? i have agood cpu as well its a intel i9 7900x.
Reply