Couple of questions
#1
Mmm, I was not here some time, and I see some things changed so I can't follow this up. I read a little bit but I'm not sure so I need some help here.

As far as I can see now is popular some kind of PMKID attack, which I understand is working with new WPA3 protocol ?

Ok, I don't need that for now, is old hccapx format still supported ? Working well on Windows 7 with both AMD and Nvidia cards ?

Whether it was planned a rescission of hccapx format in near future ?

Thanks.
Reply
#2
no, PMKID is not specific to WPA3.

As far as I know you just capture the network traffic with https://github.com/ZerBea/hcxdumptool and convert the capture file to hashes with https://github.com/ZerBea/hcxtools . that's at least the recommended way.

yeah, -m 22000 is the new combined format and you currently (at the moment of this writing) need to use the beta version (https://hashcat.net/beta/) of hashcat to use this new format. the -m 22000 has many advantages and isn't a binary format (while hccapx is a binary format).

The (old) hccapx is still supported and will also be supporting with the next release version of hashcat (of course it could be deprecated in much newer versions if the developers decide to do so).
Reply
#3
Thanks for answers.
Time to buy a new card for small lists WPA with hccapx method.

Will I go with gtx1060 6 GB or rx580 4 GB considering I can buy them for same price ?

I want to know what is better optimised and running with hashcat now ?
Reply
#4
Nvidia has better compatibility with Hashcat as well as better power performance. However, AMD is the cheaper option and may have better speeds per $ if you're considering it in that aspect. For myself, I have been using a GTX 1070 and rarely run attacks longer than 8 hours (10 digit bruteforce) and find it to be the perfect card for its price. It is in the end your discretion in regards to what to buy, but if you ask any of the mods here they will 100% back NVIDIA.
Reply
#5
Ok, so hashcat is working with 1070 now without problems, what speed do you have with 1070, I read it need to be about 280 kh/s ?

Can someone confirm is hashcat working without problems now with rx 580 or 570 series ?
Reply
#6
(02-23-2020, 01:05 AM)Vidramon Wrote: Thanks for answers.
Time to buy a new card for small lists WPA with hccapx method.

Will I go with gtx1060 6 GB or rx580 4 GB considering I can buy them for same price ?

I want to know what is better optimised and running with hashcat now ?

I'm not sure about benchmarks, but I found some of the Radeon cards ran really hot. As in, I had to bump the cut out threshold to 96 degrees Celsius to get them to run continuously. 

This was just some spare cards we had lying around, so this is only an anecdote - but it obviously puts more importance on your case airflow.
Reply
#7
Yes I know that AMD cards can be hot, I have rx 570 in the past and it temps range was under 70 degrees running hashcat. But I was remember there was some problems running hashcat with AMD cards, to be precise multiple problems, beta hashcat must be used etc..

So I ask now just to be sure all is working fine with this new adrenalin drivers.. Of course buying a better version of card like it is Sapphire NITRO+ or similar will have influence on better temps, instead you buy some XFX, Palit, Zotac or similar card..

rx580 is better, can produce more kH/s than gtx 1060 so I can not decide...
Reply
#8
(02-21-2020, 08:20 AM)philsmd Wrote: no, PMKID is not specific to WPA3.

The (old) hccapx is still supported and will also be supporting with the next release version of hashcat (of course it could be deprecated in much newer versions if the developers decide to do so).

When next version 6 of Hashcat will be released?
Reply
#9
I buy a rx580 4GB card, Windows 7, latest beta Hashcat at this moment and here are results if someone need them since I can't find anyone posted them on this forum.

RX 580 benchmark

OpenCL API (OpenCL 2.1 AMD-APP (3004.8)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: Ellesmere, 4032/4096 MB (3264 MB allocatable), 36MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 12933.3 MH/s (92.41ms) @ Accel:1024 Loops:512 Thr:64 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  4161.5 MH/s (71.65ms) @ Accel:128 Loops:1024 Thr:64 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  1764.2 MH/s (84.64ms) @ Accel:64 Loops:1024 Thr:64 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  451.3 MH/s (82.71ms) @ Accel:32 Loops:512 Thr:64 Vec:1

Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095)

Speed.#1.........:  210.2 kH/s (86.84ms) @ Accel:128 Loops:256 Thr:64 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 20671.8 MH/s (57.46ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 12656.4 MH/s (94.05ms) @ Accel:512 Loops:1024 Thr:64 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 11753.2 MH/s (50.41ms) @ Accel:1024 Loops:256 Thr:64 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  869.7 MH/s (85.90ms) @ Accel:32 Loops:1024 Thr:64 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  478.2 MH/s (77.40ms) @ Accel:16 Loops:1024 Thr:64 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  5071.6 kH/s (55.95ms) @ Accel:512 Loops:250 Thr:64 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    5362 H/s (51.24ms) @ Accel:1 Loops:32 Thr:8 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:    72294 H/s (49.79ms) @ Accel:32 Loops:256 Thr:64 Vec:1

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#1.........:  126.5 MH/s (73.60ms) @ Accel:64 Loops:64 Thr:64 Vec:1

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#1.........:  125.8 MH/s (74.06ms) @ Accel:128 Loops:32 Thr:64 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.#1.........:    36091 H/s (86.37ms) @ Accel:256 Loops:128 Thr:64 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#1.........:    11572 H/s (61.91ms) @ Accel:16 Loops:256 Thr:64 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

Speed.#1.........:  145.4 kH/s (58.77ms) @ Accel:64 Loops:63 Thr:64 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 16384)

Speed.#1.........:  213.3 kH/s (76.74ms) @ Accel:32 Loops:4096 Thr:64 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    26075 H/s (43.61ms) @ Accel:8 Loops:16384 Thr:64 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32799)

Speed.#1.........:    22146 H/s (50.74ms) @ Accel:32 Loops:512 Thr:64 Vec:1

Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)

Speed.#1.........:  161.9 kH/s (55.50ms) @ Accel:128 Loops:64 Thr:64 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)

Speed.#1.........:    43961 H/s (139.08ms) @ Accel:512 Loops:128 Thr:64 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)

Speed.#1.........:  1451.1 kH/s (78.16ms) @ Accel:256 Loops:124 Thr:64 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)

Speed.#1.........:    2232 H/s (83.65ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Started: Sun Mar 08 17:46:36 2020
Stopped: Sun Mar 08 17:52:04 2020
Reply