bcript+salt?
#1
Exclamation 
guys, i'm using hashcat on windows, but it seems that hashcat can not recognised mine hash, which should be bcript, but i have salt too.., i use this command:

Code:
hashcat64.exe -m 3200 -a 0 --username --session name --status hash.txt rockyou.txt --gpu-temp-abort=80 -r best64.rule

and hash.txt have lines in this form:

email@email.com:$2a$13$XXXXX...X:YY...YYY
(total 53 charaters on X,in Y there are  22 chars which is the salts)

but hashcat say: "no hashed loaded" caused from the salt.. how can i do? thanks



edit: i don't know if i cant post link.. but i've found a site that with the only hash in input says is bcript and it gives me the salt too in output.. which is quite the same the one with i've got.. but the last char is different.. so i'll assume it is possibile to gain the salt from the hash
#2
Try comparing your hash to the sample: https://hashcat.net/wiki/doku.php?id=example_hashes

Does your hash look like: $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6 (sample hash)

Try running that sample hash and see if it cracks with the cleartext being "hashcat"
#3
i don't know what Y is, but bcrypt has its native salt encoded in the hash string. If you have an additional salt that is non-standard and you have to do non-standard things.
#4
(07-12-2018, 05:50 PM)plaverty9 Wrote: Try comparing your hash to the sample: https://hashcat.net/wiki/doku.php?id=example_hashes
Does your hash look like: $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6 (sample hash)
Try running that sample hash and see if it cracks with the cleartext being "hashcat"
well, for some reason i can't crack the word "hashcat" too :/, hashcat didn't found it in the wordlist, i will try again with a clean version of hashcat, maybe i did something wrong

(07-12-2018, 06:54 PM)undeath Wrote: i don't know what Y is, but bcrypt has its native salt encoded in the hash string. If you have an additional salt that is non-standard and you have to do non-standard things.

thanks, i will look for the algorithm used!
#5
Sorry guys, but after some days of attempts i'm unable to crack bcrypt. For some reason, probably related to the drivers (amd 530) on windows, i've follow also the instrucions on wiki ( wrong drivers what should i do?), but can't crack even the "hashcat" hash in bcrypt, while the other works. Probably i will make a partition with ubuntu..
#6
What command are you running to crack the example hash and what output do you receive?
#7
(07-15-2018, 05:45 PM)undeath Wrote: What command are you running to crack the example hash and what output do you receive?

I use the command "hashcat64.exe -m 3200 hash.txt pass.txt"
where in the hash.txt there is : $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6  (found in the wiki page)
and in pass.txt there is the word "hashcat", selected the encode UTF-8 with notepad ( no bom) ,this is the output:


hashcat64.exe -m 3200 hash.txt pass.txt
hashcat (v4.1.0) starting...

* Device #1: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
* Device #4: Not a native Intel OpenCL runtime. Expect massive speed loss.
            You can use --force to override, but do not report related errors.
ADL_Overdrive_Caps(): -8

ADL_Overdrive_Caps(): -8

ADL_Overdrive6_TargetTemperatureData_Get(): -8

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) UHD Graphics 620, skipped.
* Device #2: Intel(R) Core(TM) i5-8250U CPU @ 1.60GHz, skipped.

OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
* Device #3: Iceland, 3264/4096 MB allocatable, 6MCU
* Device #4: Intel(R) Core(TM) i5-8250U CPU @ 1.60GHz, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 72

Watchdog: Temperature abort trigger set to 90c

* Device #3: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Dictionary cache built:
* Filename..: pass.txt
* Passwords.: 1
* Bytes.....: 8
* Keyspace..: 1
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: bcrypt $2*$, Blowfish (Unix)
Hash.Target......: $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzr...vQJLF6 <-- (from hashcat wiki)
Time.Started.....: Mon Jul 16 14:33:44 2018 (0 secs)
Time.Estimated...: Mon Jul 16 14:33:44 2018 (0 secs)
Guess.Base.......: File (pass.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#3.....:        9 H/s (2.75ms) @ Accel:4 Loops:1 Thr:8 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Candidates.#3....: hashcat -> hashcat
HWMon.Dev.#3.....: Temp: 49c Fan:  0% Util:  8% Core:1024MHz Mem:1125MHz Bus:4

Started: Mon Jul 16 14:33:31 2018
Stopped: Mon Jul 16 14:33:46 2018

C:\Users\********\hashcat-4.1.0>

i've installed this version of sdk amd : AMD-APP-SDKInstaller-v3.0.130.135
seems that every driver that i have seems not to work.., starting from intel i5 8250u, UHD intel 620 and then the Radeon. While i was testing the differents types of hash at some point hashcat could crack it correctly bcrypt, but after retyping the command it stop working. Then i just moved to different type of driver and came here. To notice that i can crack the other hash, and i'm having problems in ubuntu 18 too
#8
Don't install the sdk, only install the normal driver.
#9
(07-16-2018, 03:53 PM)undeath Wrote: Don't install the sdk, only install the normal driver.
after a clean install of w10 .. nothing.., same errors.. i think i will use ubuntu 18 for crack this type of hash with mine cpu, and the other ones with windows.. thanks anyway for your help!