Poll: Do you find Hashtopus interesting?
You do not have permission to vote in this poll.
Yes, I would use it
94.62%
88 94.62%
No, it's a shitty idea
5.38%
5 5.38%
Total 93 vote(s) 100%
* You voted for this item. [Show Results]

Hashtopus - distributed solution
(04-30-2015, 04:24 PM)xoxox Wrote:
(04-30-2015, 09:08 AM)bitguard Wrote:
(04-30-2015, 05:16 AM)xoxox Wrote: hello!
when i am trying to do "-a 0 -m 2500 #HL# dictionary" in hashtopus, and the dictionary has the password, it shows me in debug mode that it finds the password but then skip it ?
but when i try with the example0 and 500 hash files that come with hashcat, it works fine. i also tried with cudaHascat locally on my machine also works fine. i also tried bruteforce with just the password.
so i am wondering why it doesnt register the passwords when its WPA2 hashes ?

here's some output from the debug (slightly censured):

XXXXXXXX:XXXXXXX:XXXXXXXX8c55ea48cb
STATUS 5 SPEED 0 0.922125 CURKU 0 PROGRESS 61 61 RECHASH 1 1 RECSALT 1 1 TEMP 32
[61/61] Uploading 51 b.Hashcat subprocess finished at 21:57:40 (1s)
..Cracked 0, skipped 1

When you create new task in hashtopus, there is a little help under the command line field:
...Also, don't use any of these parameters, they will be invoked automatically:
hash-type, limit, outfile-check-dir, outfile-check-timer, potfile-disable, remove,
remove-timer, separator, session, skip, status, status-timer...

Sure but still when i put the hash type in the other tests it works, and with or without it doesnt work with the WPA, still skips and doesnt log the password

so i made another capture to test.
when i do: cudaHashcat -a 3 -m 2500 capture.hccap password
it works, its cracked
but when i want to do the same in hashtopus ie.: -a 3 #HL# password
it tells me it fails, however when i run the client in debug i can see that it finds the password but the client says: Cracked 0, skipped 1, instead of reporting to hastopus that it cracked it.
I have tried with like 4-5 captures, its all the same. i thought at first it could be something with the hccap file but i doubt it.
anyone?
(05-01-2015, 11:20 PM)xoxox Wrote: so i made another capture to test.
when i do: cudaHashcat -a 3 -m 2500 capture.hccap password
it works, its cracked
but when i want to do the same in hashtopus ie.: -a 3 #HL# password
it tells me it fails, however when i run the client in debug i can see that it finds the password but the client says: Cracked 0, skipped 1, instead of reporting to hastopus that it cracked it.
I have tried with like 4-5 captures, its all the same. i thought at first it could be something with the hccap file but i doubt it.
anyone?
Did you delete the .pot file after your test without hashtopus? It might skip it because, it finds it in the .pot file.
(04-30-2015, 04:24 PM)xoxox Wrote: Sure but still when i put the hash type in the other tests it works, and with or without it doesnt work with the WPA, still skips and doesnt log the password

its because it will use the --hash-type from what you type in the hashlist.

Also, this bug was fixed just today, upgrade to new version (just server.php and admin.php is ok, if you don't want to overwrite everything)
(05-02-2015, 03:05 PM)curlyboi Wrote:
(04-30-2015, 04:24 PM)xoxox Wrote: Sure but still when i put the hash type in the other tests it works, and with or without it doesnt work with the WPA, still skips and doesnt log the password

its because it will use the --hash-type from what you type in the hashlist.

Also, this bug was fixed just today, upgrade to new version (just server.php and admin.php is ok, if you don't want to overwrite everything)

THANKS CURLY YOU ARE THE BEST!
Works great now.
I have noticed that hashtopus cracks hashes slower then individual hashcat.
For example I have 2 workstations 1 with an R9 290 and a laptop with a HD5870.
If I run individual hashcat from the command line on my R9 it sais that it will brute force an ntmlv1 hash with 9 characters in 2 days.
With the hashtopus distribution with my 2 workstations it sais that it will crack it in 23 days same config.
9 characters brute force all chars.

I don't know what the problem can be with this? Or how to fix it.
(05-07-2015, 04:23 PM)magere-hein Wrote: I don't know what the problem can be with this? Or how to fix it.

Run "hashtopus.exe debug" to see the command actually passed to oclHashcat.

99% this is related to too small chunk size resulting in lack of GPU utilization. May be caused by bad/inaccurate task benchmark. Increase the chunk size manualy by increasing the individual agent benchmark value in the admn/task details
I have tried it, got the everything running but cannot set an agent even on the localhost. When I execute hashtopus.exe and enter a voucher, I get the error: "HTTP error: The remote server returned an error: (403) Forbidden".
Hashtopus clarification....

I have 2 cracking boxes one windows 7 i7 with 4 x R9 280 and the other Ubuntu 14.04 i5 with 6 x HD 7570 and I'd like to amalgamate their power using Hashtopus.

If I understand the architecture their are 3 elements

1. A client - normal PC/Laptop with a browser

2. Hashtopus server - effecively management for the GPU cluster

3. Agents - individual multi GPU environments

So, if this is correct...

Can I install the hashtopus server and agent on my windows 7 i7 environment, the agent on the Ubuntu i5 server and control the cluster by accessing the hashtopus server pages from my laptop?

Cheers
(05-11-2015, 11:26 AM)robertf Wrote: Can I install the hashtopus server and agent on my windows 7 i7 environment, the agent on the Ubuntu i5 server and control the cluster by accessing the hashtopus server pages from my laptop?

Yes.
(05-11-2015, 12:48 AM)mastercracker Wrote: I have tried it, got the everything running but cannot set an agent even on the localhost. When I execute hashtopus.exe and enter a voucher, I get the error: "HTTP error: The remote server returned an error: (403) Forbidden".

This must be problem with your web server. See the Apache/PHP log.