increase maximum password length supported by kernel
#1
Hi to all
i am trying to use hashcat in brute force mode to LM and nt hashes with no results
i need a maximum length of characters ->15 with all combinations letters,digits and special characters.
 
in the begining of all commands i am taking :
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 7
i tried
Code:
hashcat -m 3000 -a 3 -1 ?l?d?s?u -2 ?l?d?s?u ?1?1?1?1?1?1?1?1?1?1?1?1?1?1  hashes.txt
zsh: no matches found: ?l?d?s?u

Code:
hashcat -m 3000 -a 3 hashes.txt nsa.hcmask
and taking
Quote:Skipping mask '?l?l?l?l?l?l?l?l?l' because it is larger than the maximum password length.



i am running 64bit linux with gtx 970, fx8350 and  24gb ram
Reply
#2
(02-02-2019, 02:39 PM)hashcatlinux Wrote:
Code:
hashcat -m 3000 -a 3 -1 ?l?d?s?u -2 ?l?d?s?u ?1?1?1?1?1?1?1?1?1?1?1?1?1?1  hashes.txt
zsh: no matches found: ?l?d?s?u

Learn how your shell works.

As for your main question; that's impossible. LM hashes can only support up to seven characters.
Reply
#3
so hashcat cannot find"translate" a windowsxp login password with 14 characters length?
Reply
#4
windows uses two LM hashes to store such long passwords.
Reply
#5
with bash and splitted hash

Code:
hashcat -m 3000 -a 3 -1 ?l?d?s?u -2 ?l?d?s?u ?1?1?1?1?1?1?1 hash1.txt

Quote:hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 970, 1010/4042 MB allocatable, 13MCU

Hash '?1?1?1?1?1?1?1': Token length exception
No hashes loaded.

Started: Sat Feb  2 17:00:00 2019
Stopped: Sat Feb  2 17:00:00 2019
Reply
#6
well, you have to start hashcat correctly. Your arguments are out of order.
Reply
#7
ok..so could you tell me how hashcat can search in LM hash all the possibles (upper letters down letters digits and special characters) with brute force?
Reply
#8
the syntax as mentioned withn the --help output is:

Code:
hashcat -m 3000 -a 3 hash.txt ?a?a?a?a?a?a?a

i.e. the hash (or hash file) must be specified before the mask
Reply
#9
thank you very much and if i want to make this for nt windows 7 then i have to execute
Code:
hashcat -m 1000 -a 3 hashes.txt ?a?a?a?a?a?a?a?a?a?a?a?a?a?a

?
but i am taking

Quote:hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 970, 1010/4042 MB allocatable, 13MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c

Integer overflow detected in keyspace of mask: ?a?a?a?a?a?a?a?a?a?a?a?a?a?a

Started: Sat Feb  2 18:30:31 2019
Stopped: Sat Feb  2 18:30:35 2019
Reply
#10
Unless you are some kind of divine being there is no use in such an attack. It will surpass the estimated end of our universe.
Reply