Hashcat speed drops
#1
Hi fellas!

I've begun to play with hashcat and cracking. Trying to crack large set of hashed md5 passwords by using 
rocky and some mask rule. For some reason after a hour speed is just horrible!
start:
Session..........: hashcat
Status...........: Running
Hash.Mode........: 0 (MD5)
Hash.Target......: all.01.md5
Time.Started.....: Mon Dec 19 00:20:59 2022 (4 mins, 5 secs)
Time.Estimated...: Thu Dec 22 00:18:25 2022 (2 days, 23 hours)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (../rockyou2021.txt)
Guess.Mod........: Rules (rulez/OneRuleToRuleThemAll.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  284.2 MH/s (1.84ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#2.........:  284.4 MH/s (1.82ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#3.........:  282.9 MH/s (1.86ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#4.........:  283.4 MH/s (1.83ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#5.........:  281.2 MH/s (1.70ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#6.........:  281.8 MH/s (1.75ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#*.........:  1697.8 MH/s
Recovered........: 2479760/8205842 (30.22%) Digests (total), 49741/8205842 (0.61%) Digests (new)
Remaining........: 5726082 (69.78%) Digests
Recovered/Time...: CUR:7204,N/A,N/A AVG:12217.93,N/A,N/A (Min,Hour,Day)
Progress.........: 402034689024/439828837126805 (0.09%)
Rejected.........: 0/402034689024 (0.00%)
Restore.Point....: 7536640/8459060239 (0.09%)
Restore.Sub.#1...: Salt:0 Amplifier:47168-47232 Iteration:0-64
Restore.Sub.#2...: Salt:0 Amplifier:47104-47168 Iteration:0-64
Restore.Sub.#3...: Salt:0 Amplifier:39872-39936 Iteration:0-64
Restore.Sub.#4...: Salt:0 Amplifier:7872-7936 Iteration:0-64
Restore.Sub.#5...: Salt:0 Amplifier:16448-16512 Iteration:0-64
Restore.Sub.#6...: Salt:0 Amplifier:13248-13312 Iteration:0-64
Candidate.Engine.: Device Generator
Candidates.#1....: "H"8i/,3@ -> "IUYTR7UTEQ2
Candidates.#2....: "IUYTROiuyt305 -> "Jklfr43$
Candidates.#3....: "jklgda13 -> "lj!@#bm.1226
Candidates.#4....: "LJ0][QETov -> sito"LJ;p0Xsw
Candidates.#5....: PLJ!#Bnm -> pLJ'ljIp]123
Candidates.#6....: "Lv'ljIu -> "t0][QAZ
Hardware.Mon.#1..: Temp: 48c Fan: 57% Util: 31% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#2..: Temp: 50c Fan: 57% Util: 27% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#3..: Temp: 51c Fan: 56% Util: 51% Core:1935MHz Mem:6800MHz Bus:1
Hardware.Mon.#4..: Temp: 50c Fan: 58% Util: 37% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#5..: Temp: 50c Fan:  0% Util: 32% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#6..: Temp: 50c Fan: 56% Util: 32% Core:1815MHz Mem:6800MHz Bus:1


SuperDrop:
Session..........: hashcat
Status...........: Running
Hash.Mode........: 0 (MD5)
Hash.Target......: all.01.md5
Time.Started.....: Mon Dec 19 00:20:59 2022 (51 mins, 36 secs)
Time.Estimated...: Wed Jan 11 22:45:53 2023 (23 days, 21 hours)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (../rockyou2021.txt)
Guess.Mod........: Rules (rulez/OneRuleToRuleThemAll.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 38507.4 kH/s (1.77ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#2.........: 33106.0 kH/s (1.73ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#3.........: 36364.6 kH/s (1.94ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#4.........: 32069.7 kH/s (1.52ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#5.........: 32914.3 kH/s (1.84ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#6.........: 38290.6 kH/s (1.55ms) @ Accel:8 Loops:64 Thr:64 Vec:1
Speed.#*.........:  211.3 MH/s
Recovered........: 2573378/8205842 (31.36%) Digests (total), 143359/8205842 (1.75%) Digests (new)
Remaining........: 5632464 (68.64%) Digests
Recovered/Time...: CUR:294,N/A,N/A AVG:2778.58,N/A,N/A (Min,Hour,Day)
Progress.........: 3634789251072/439828837126805 (0.83%)
Rejected.........: 0/3634789251072 (0.00%)
Restore.Point....: 69737472/8459060239 (0.82%)
Restore.Sub.#1...: Salt:0 Amplifier:33600-33664 Iteration:0-64
Restore.Sub.#2...: Salt:0 Amplifier:26880-26944 Iteration:0-64
Restore.Sub.#3...: Salt:0 Amplifier:8896-8960 Iteration:0-64
Restore.Sub.#4...: Salt:0 Amplifier:17280-17344 Iteration:0-64
Restore.Sub.#5...: Salt:0 Amplifier:9792-9856 Iteration:0-64
Restore.Sub.#6...: Salt:0 Amplifier:16384-16448 Iteration:0-64
Candidate.Engine.: Device Generator
Candidates.#1....: Fe.kranawetter -> ee.kuj,lo9
Candidates.#2....: .kujve,lo; -> .kz9su35
Candidates.#3....: jaco.l;po8ok -> pao.lem1989
Candidates.#4....: kkz9i93630 -> kl,i8u8123
Candidates.#5....: .l1,k, -> .l;po87i
Candidates.#6....: Ql,lu8ih -> pl1,j
Hardware.Mon.#1..: Temp: 48c Fan:  0% Util:  0% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#2..: Temp: 47c Fan: 43% Util:  0% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#3..: Temp: 46c Fan: 56% Util:  0% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#4..: Temp: 50c Fan: 57% Util:  0% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#5..: Temp: 47c Fan:  0% Util:  0% Core:1815MHz Mem:6800MHz Bus:1
Hardware.Mon.#6..: Temp: 49c Fan:  0% Util:  0% Core:1815MHz Mem:6800MHz Bus:1



---

Running with latest hashcat and drivers. Setup is on ubuntu.

Any ideas/suggestions?

Thanks ahead.
Reply
#2
Try using -O parameter. Also what is your hardware?
Reply
#3
(12-19-2022, 01:36 AM)slyexe Wrote: Try using -O parameter. Also what is your hardware?

Will try the -O thanks. Here is my hardware:


Mon Dec 19 09:05:24 2022
+-----------------------------------------------------------------------------+
| NVIDIA-SMI 515.86.01    Driver Version: 515.86.01    CUDA Version: 11.7    |

Intel(R) Pentium(R) CPU G4400 @ 3.30GHz
MemTotal:      16058264 kB
Ubuntu 20.04
Reply