WPA speed problem comparing to v1.31
#1
Hi there,

I have downloaded the last oclhashcat (v1.32) , but I have WPA speed problem comparing to v1.31 :

Win 7 / GPU R9-290 / Driver AMD 14.9

Code:
oclHashcat-1.31\oclHashcat64.exe --remove --gpu-temp-abort=90 -w 3 -m 2500  test.hccap wpa-dic.txt -r best64.rule
oclHashcat v1.31 starting...
Removing duplicate hashes...                  
Comparing hashes with potfile entries...
Structuring salts for cracking task...                                      
Generating bitmap tables...                          
WARN: ADL_Overdrive6_FanSpeed_Get(): -1
Device #1: Hawaii, 3072MB, 957Mhz, 40MCU
Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 8 bits, 256 entries, 0x000000ff mask, 1024 bytes
Rules: 180
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Kernel oclHashcat-1.31/kernels/4098/m02500.Hawaii_1573.4_1573.4 (VM).kernel (259320 bytes)
Device #1: Kernel oclHashcat-1.31/kernels/4098/bzero.Hawaii_1573.4_1573.4 (VM).kernel (30492 bytes)
Checking for weak hashes...                          
Cache-hit dictionary stats wpa-dic.txt: 33991 bytes, 3097 words, 557460 keyspace
[s]tatus [p]ause [r]esume [b]ypass [q]uit =>                                              
Session.Name...: oclHashcat
Status.........: Exhausted
Rules.Type.....: File (best64.rule)
Input.Mode.....: File (wpa-dic.txt)
Hash.Target....: xxxx (xxxxx)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 11:30:06 2015 (2 secs)
Time.Estimated.: 0 secs
Speed.GPU.#1...:   157.9 kH/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 557460/557460 (100.00%)
Skipped........: 0/557460 (0.00%)
Rejected.......: 197063/557460 (35.35%)

v1.31 works fine, ~157 kH/s is ok.

Same command with v1.32 :
Code:
oclHashcat-1.32\oclHashcat64.exe --remove --gpu-temp-abort=90 -w 3 -m 2500  test.hccap wpa-dic.txt -r best64.rule
oclHashcat v1.32 starting...
Removing duplicate hashes...
Comparing hashes with potfile entries...                                        
Structuring salts for cracking task...                                      
Generating bitmap tables...                          
WARN: ADL_Overdrive6_FanSpeed_Get(): -1
Device #1: Hawaii, 3072MB, 957Mhz, 40MCU
Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 8 bits, 256 entries, 0x000000ff mask, 1024 bytes
Rules: 180
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Kernel oclHashcat-1.32/kernels/4098/m02500.Hawaii_1573.4_1573.4 (VM).kernel (258732 bytes)
Device #1: Kernel oclHashcat-1.32/kernels/4098/amp_a0_v1.Hawaii_1573.4_1573.4 (VM).kernel (245596 bytes)
Checking for weak hashes...
Cache-hit dictionary stats wpa-dic.txt: 33991 bytes, 3097 words, 557460 keyspace
[s]tatus [p]ause [r]esume [b]ypass [q]uit =>                                              
Session.Name...: oclHashcat
Status.........: Exhausted
Rules.Type.....: File (best64.rule)
Input.Mode.....: File (wpa-dic.txt)
Hash.Target....: xxxx (xxxxx)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 11:30:09 2015 (28 secs)
Time.Estimated.: 0 secs
Speed.GPU.#1...:     3231 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 557460/557460 (100.00%)
Skipped........: 0/557460 (0.00%)
Rejected.......: 0/557460 (0.00%)

v1.32 : only 3231 H/s

Any help please ?
#2
1.32 uses AMP kernel (candidates calculated on GPU), therefore you need bigger wordlists as with 1.31.
#3
Furthermore, there are also some other (minor) changes, which could influence the speed difference between the 2 versions
For instance, did you notice that 1.31 did reject more than 1/3 of the plains, see:
Rejected.......: 197063/557460 (35.35%)

while 1.32 did not (see also : https://hashcat.net/trac/ticket/515 , plains are no more aggressively rejected before the rules are applied).

This doesn't really significantly influence the cracking speed, at least not that much compared to the amp kernels (but if you have large dictionaries, it may increase the overall cracking time a little bit).
#4
Same here with my R9 270
Win 8.1 Driver AMD 14.9

mask and dict for "WPA/WPA2" with oclhascat 1.32
and in the Abcdef.dict only one word "Abcdef"
I got 14 H/s

Code:
Session.Name...: all
Status.........: Running
Input.Left.....: Mask (?1?1?1?1?1) [5]
Input.Right....: File (E:\WordLists\Abcdef.dict)
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 13:59:09 2015 (7 secs)
Time.Estimated.: 0 secs
Speed.GPU.#1...:       14 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 103/60466176 (0.00%)
Skipped........: 0/103 (0.00%)
Rejected.......: 0/103 (0.00%)
HWMon.GPU.#1...: 95% Util, 36c Temp, 27% Fan

[s]tatus [p]ause [r]esume [b]ypass [q]uit =>


Session.Name...: all
Status.........: Aborted
Input.Left.....: Mask (?1?1?1?1?1) [5]
Input.Right....: File (E:\WordLists\Abcdef.dict)
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 13:59:09 2015 (10 secs)
Time.Estimated.: 0 secs
Speed.GPU.#1...:       14 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 148/60466176 (0.00%)
Skipped........: 0/148 (0.00%)
Rejected.......: 0/148 (0.00%)
HWMon.GPU.#1...: 95% Util, 36c Temp, 27% Fan

WARNING: Failed to restore default fan speed for gpu number: 0:
Started: Mon Feb 16 13:59:09 2015
Stopped: Mon Feb 16 13:59:21 2015

E:\HashcatGUI_044\oclHashcat-1.32>

Now in bruteforce "WPA/WPA2" with Oclhascat 1.32
I got 14500 H/s

Code:
Session.Name...: all
Status.........: Running
Input.Mode.....: Mask (?1?1?1?1?1Abcdef) [11]
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 14:06:53 2015 (15 secs)
Time.Estimated.: Mon Feb 16 15:18:52 2015 (1 hour, 11 mins)
Speed.GPU.#1...:    14511 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 220284/60466176 (0.36%)
Skipped........: 0/220284 (0.00%)
Rejected.......: 0/220284 (0.00%)
HWMon.GPU.#1...: 95% Util, 40c Temp, 29% Fan

[s]tatus [p]ause [r]esume [b]ypass [q]uit =>



Session.Name...: all
Status.........: Aborted
Input.Mode.....: Mask (?1?1?1?1?1Abcdef) [11]
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 14:06:53 2015 (22 secs)
Time.Estimated.: Mon Feb 16 15:24:23 2015 (1 hour, 17 mins)
Speed.GPU.#1...:    14499 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 309024/60466176 (0.51%)
Skipped........: 0/309024 (0.00%)
Rejected.......: 0/309024 (0.00%)
HWMon.GPU.#1...: 88% Util, 39c Temp, 29% Fan

WARNING: Failed to restore default fan speed for gpu number: 0:
Started: Mon Feb 16 14:06:53 2015
Stopped: Mon Feb 16 14:07:16 2015

E:\HashcatGUI_044\oclHashcat-1.32>

IF I use Oclhascat 1.31 for "WPA/WPA2" in mask + Abcdef.dict(only one word "Abcdef" in the dict)
I got 92,000 H/s

Code:
Session.Name...: all
Status.........: Running
Input.Base.....: Mask (?1?1?1?1?1) [5]
Input.Mod......: File (E:\WordLists\Abcdef.dict)
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 14:11:09 2015 (2 secs)
Time.Estimated.: Mon Feb 16 14:24:35 2015 (13 mins, 23 secs)
Speed.GPU.#1...:    92243 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 204800/60466176 (0.34%)
Skipped........: 0/204800 (0.00%)
Rejected.......: 0/204800 (0.00%)
HWMon.GPU.#1...: 57% Util, 45c Temp, 25% Fan

[s]tatus [p]ause [r]esume [b]ypass [q]uit =>


Session.Name...: all
Status.........: Aborted
Input.Base.....: Mask (?1?1?1?1?1) [5]
Input.Mod......: File (E:\WordLists\Abcdef.dict)
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: 0 secs
Time.Estimated.: Mon Feb 16 14:11:25 2015 (8 secs)
Speed.GPU.#1...:    92175 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 573440/60466176 (0.95%)
Skipped........: 0/573440 (0.00%)
Rejected.......: 0/573440 (0.00%)
HWMon.GPU.#1...: 57% Util, 45c Temp, 32% Fan

WARNING: Failed to restore default fan speed for gpu number: 0:
Started: Mon Feb 16 14:11:09 2015
Stopped: Mon Feb 16 14:11:17 2015

E:\HashcatGUI_044\oclHashcat-1.31>

Oclhashcat 1.31 with bruteforce

I got 92,000 H/s wpa

Code:
Session.Name...: all
Status.........: Running
Input.Mode.....: Mask (?1?1?1?1?1Abcdef) [11]
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 14:13:40 2015 (4 secs)
Time.Estimated.: Mon Feb 16 14:25:31 2015 (11 mins, 46 secs)
Speed.GPU.#1...:    92207 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 409600/60466176 (0.68%)
Skipped........: 0/409600 (0.00%)
Rejected.......: 0/409600 (0.00%)
HWMon.GPU.#1...: 62% Util, 51c Temp, 43% Fan

[s]tatus [p]ause [r]esume [b]ypass [q]uit =>


Session.Name...: all
Status.........: Aborted
Input.Mode.....: Mask (?1?1?1?1?1Abcdef) [11]
Hash.Target....: AAAAAA***** (84:00:00:00:00:00 <-> c4:00:00:00:00:00)
Hash.Type......: WPA/WPA2
Time.Started...: Mon Feb 16 14:13:40 2015 (8 secs)
Time.Estimated.: Mon Feb 16 14:25:22 2015 (11 mins, 34 secs)
Speed.GPU.#1...:    91934 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 696320/60466176 (1.15%)
Skipped........: 0/696320 (0.00%)
Rejected.......: 0/696320 (0.00%)
HWMon.GPU.#1...: 62% Util, 48c Temp, 55% Fan

WARNING: Failed to restore default fan speed for gpu number: 0:
Started: Mon Feb 16 14:13:40 2015
Stopped: Mon Feb 16 14:13:48 2015

E:\HashcatGUI_044\oclHashcat-1.31>

I use both v 1.31 and
v 1.32 (no rejection compare to 1.31)
#5
(02-16-2015, 01:05 PM)atom Wrote: 1.32 uses AMP kernel (candidates calculated on GPU), therefore you need bigger wordlists as with 1.31.

Ok, it is a regression? What's the solution ? I can not use small wordlists anymore ?

(02-16-2015, 01:29 PM)philsmd Wrote: Furthermore, there are also some other (minor) changes, which could influence the speed difference between the 2 versions
For instance, did you notice that 1.31 did reject more than 1/3 of the plains, see:
Rejected.......: 197063/557460 (35.35%)
while 1.32 did not

OK, but the 35% rejected was because passwords length were not between 8-64 chars ; so do you mean that v1.32 can test password <8 or >64 chars ?
#6
(02-16-2015, 11:26 PM)Mem5 Wrote: OK, but the 35% rejected was because passwords length were not between 8-64 chars ; so do you mean that v1.32 can test password <8 or >64 chars ?

No. Previous versions (wrongly) rejected words before applying rules. The new version only after applying rules.
#7
Ok I got it. Thanks undeath.

So I can not use small wordlists anymore with v1.32 ? What is is considered as a small/big wordlist ?
#8
Well you can. If you really want to use small wordlists as before (and then adding rules), you can use hashcat in --stdout mode and pipe it to oclHashcat. In that case you will get the same speed with 1.33 as with 1.31 for small wordlists
#9
R9 290x, Win 8.1, v 1.32, WPA2 (-m 2500), 14.9, I am using a big dic (1.2 billion words), and I get 204-220 Kh/s through the dic attack