New with Hashcat
#11
(08-24-2021, 09:21 PM)Alcanjp Wrote:
(08-24-2021, 08:29 PM)Snoopy Wrote: there is more than one answer to this

when using dictionary attack (as you are doing right now), you can combine your dictionary with rules, see
https://hashcat.net/wiki/doku.php?id=rule_based_attack

so in your case this would be a rule-file with just 2 rules
$X
$x

this tells hashcat to append one upper X or lower x to each pw-candidate you are trying

or when using mask-attack you can specify up to 4 different charset so

-1 Xx and mask ?a?a?a?a?1 means 4 times all possible chars, 5th char only X or x

EDIT:
Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.#1.........:    3079 H/s (89.54ms) @ Accel:32 Loops:512 Thr:512 Vec:1
Speed.#2.........:    2833 H/s (44.74ms) @ Accel:8 Loops:1024 Thr:512 Vec:1
Speed.#5.........:      337 H/s (57.12ms) @ Accel:512 Loops:256 Thr:1 Vec:4
Speed.#*.........:    6249 H/s

not a real cracking rig, but luks is just slow...

Is there a way to pipe the output to a text file or terminal to see what it is doing?

I think I know what I need:
9 low character + X or x added to the end this is what I remembered from the password.
I need a rule file for the $X $x called myrules.rule and does have to be placed in "/usr/share/hashcat/rules/"?
Will the line to launch the attack be this one?
hashcat64.bin -m 14600 -a3  -w 3 LUKS_Partition.001 Dictionary.txt  -1 Xx ?l?l?l?l?l?l?l?l?l?1   

thank you.
Reply
#12
when using mask attack this would be 

hashcat64.bin -m 14600 -a 3 -w 3 -1 Xx LUKS_Partition.001 ?l?l?l?l?l?l?l?l?l?1
Reply
#13
(08-25-2021, 01:51 PM)Snoopy Wrote: when using mask attack this would be 

hashcat64.bin -m 14600 -a 3 -w 3 -1 Xx LUKS_Partition.001 ?l?l?l?l?l?l?l?l?l?1

OK thank you! Cross fingers...
Reply
#14
(08-24-2021, 06:33 PM)Snoopy Wrote: well hashcat could do this for you on the fly without any need for a premade wordlist

bruteforce and mask-attack is more or less the same, you can use a masks like ?a?a?a?a?a?a?a?a?a?a to mimic plain bruteforce

also you can tell hashcat to start with 10 chars minimum, but luks is considerd slow and bruteforcing will be for sure not really sucesssful

try running hashcat -b -m 14600
and see your guessing rate
--------------------------------------------------------------------------------------------------------------------
hashcat -b -m 14600

CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce GTX 1050 Ti, 3373/4040 MB, 6MCU

OpenCL API (OpenCL 3.0 CUDA 11.4.94) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce GTX 1050 Ti, skipped

OpenCL API (OpenCL 1.2 pocl 1.6, None+Asserts, LLVM 9.0.1, RELOC, SLEEF, DISTRO, POCL_DEBUG) - Platform #2 [The pocl project]
=============================================================================================================================
* Device #3: pthread-Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 14600 - LUKS (Iterations: 163044)

Speed.#1.........:    1440 H/s (51.16ms) @ Accel:256 Loops:128 Thr:64 Vec:1

Started: Wed Aug 25 08:53:36 2021
Stopped: Wed Aug 25 08:54:17 2021
Reply
#15
(08-25-2021, 03:41 PM)Alcanjp Wrote:
(08-25-2021, 01:51 PM)Snoopy Wrote: when using mask attack this would be 

hashcat64.bin -m 14600 -a 3 -w 3 -1 Xx LUKS_Partition.001 ?l?l?l?l?l?l?l?l?l?1

OK thank you!  Cross fingers...

Not looking good!   I guess get a faster GPU

Session..........: hashcat
Status...........: Running
Hash.Name........: LUKS
Hash.Target......: LUKS_Partition.001.001
Time.Started.....: Wed Aug 25 08:58:59 2021 (9 secs)
Time.Estimated...: Sat Nov 22 00:43:29 6702 (4681 years, 87 days)
Guess.Mask.......: ?l?l?l?l?l?l?l?l?l?1 [10]
Guess.Charset....: -1 Xx, -2 Undefined, -3 Undefined, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      74 H/s (79.37ms) @ Accel:64 Loops:512 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 0/10859007357952 (0.00%)
Rejected.........: 0/0 (0.00%)
Restore.Point....: 0/417654129152 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:56320-56832
Candidates.#1....: sarierinex -> srlmonanex
Hardware.Mon.#1..: Temp: 66c Util:100% Core:1759MHz Mem:3504MHz Bus:16
Reply
#16
I thought more of what that password may contain for letters
How can pass only these letter 14 of them to use azeruiosmwcvnx instead of the 26 of them into a 10 Character word.
Reply
#17
Hello guys,

I am new here and I start directly with the question:

Is it possible to add to the existing binary file (altered by me) some garbage at the end to get desired SHA256 value as it was before altering it?

I ask here if hascat has such functionality? Or any other method if possible?

thanx!
Reply
#18
(08-31-2021, 06:18 PM)sky59 Wrote: Hello guys,

I am new here and I start directly with the question:

Is it possible to add to the existing binary file (altered by me) some garbage at the end to get desired SHA256 value as it was before altering it?

I ask here if hascat has such functionality? Or any other method if possible?

thanx!

short answer: no, hashcat is not meant for this

long answer: you are looking for collisions,  there are known attacks and tools to provide this for md5, but not for sha256
Reply
#19
I think there's no preimage attacks for MD5 either, not even MD4, otherwise NTLM would be useless.
Reply