Dictiionary Attack - how-to-question
#11
ohk -
I entered the command and received:

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

Error: out of memory.

* Device #2: Kernel /Users/u545634/hashcat/OpenCL/amp_a1.cl build failed.

btw: what is attack mode -a 6 ?

why is there a BUILD error message ?
Reply
#12
I read in previous posts that it might make sense to do a further hashcat download to make sure the most recent hashcat version is installed - how can I find out whether I have the most recent hashcat version installed - though I did the hashcat download only some days ago - I followed instructions from a youtube tutorial -
Reply
#13
the hashcat version I installed is v5.1.0-1774-gf96594ef
Reply
#14
Are you sure you were running the command with -a 6? The error message shows an error for the -a 1 kernel.
Reply
#15
This is what I entered:

osx-lhind6519:hashcat u545634$ ./hashcat -m 14700 Manifest1.txt -a 6 -j c password.txt '?s201?d'
hashcat (v5.1.0-1774-gf96594ef) starting...

OpenCL API (OpenCL 1.2 (Apr 18 2019 20:03:31)) - Platform #1 [Apple]
====================================================================
* Device #1: Intel(R) Core(TM) i5-4260U CPU @ 1.40GHz, skipped
* Device #2: HD Graphics 5000, 1472/1536 MB (384 MB allocatable), 40MCU

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

Error: out of memory.

* Device #2: Kernel /Users/u545634/hashcat/OpenCL/amp_a1.cl build failed.
Reply
#16
does the release version from https://hashcat.net/hashcat work for you ?

does it work with -D 1 (i.e. with your CPU) ?
Reply
#17
when entering: ./hashcat -D 1 -m 14700 Manifest1.txt -a 6 -j c password.txt '?s201?d'

then it looks like (xxx replaces the password candidates):

OpenCL API (OpenCL 1.2 (Apr 18 2019 20:03:31)) - Platform #1 [Apple]
====================================================================
* Device #1: Intel(R) Core(TM) i5-4260U CPU @ 1.40GHz, 8128/8192 MB (2048 MB allocatable), 4MCU
* Device #2: HD Graphics 5000, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Host memory required for this attack: 65 MB

Dictionary cache built:
* Filename..: password.txt
* Passwords.: 47
* Bytes.....: 290
* Keyspace..: 15510
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Name........: iTunes backup < 10.0
Hash.Target......: $itunes_backup$*9*c3539914b749075d86f9e2b7ec0f037b8...cfd9**
Time.Started.....: Wed Apr 22 11:44:27 2020 (5 secs)
Time.Estimated...: Wed Apr 22 11:44:45 2020 (13 secs)
Guess.Base.......: File (password.txt), Left Side
Guess.Mod........: Mask (?s201?d) [5], Right Side
Guess.Queue.Base.: 1/1 (100.00%)
Guess.Queue.Mod..: 1/1 (100.00%)
Speed.#1.........: 845 H/s (2.60ms) @ Accel:32 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests
Progress.........: 4183/15510 (26.97%)
Rejected.........: 0/4183 (0.00%)
Restore.Point....: 0/47 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:89-90 Iteration:7680-8192
Candidates.#1....: xxx -> xxx

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: iTunes backup < 10.0
Hash.Target......: $itunes_backup$*9*c3539914b749075d86f9e2b7ec0f037b8...cfd9**
Time.Started.....: Wed Apr 22 11:44:27 2020 (19 secs)
Time.Estimated...: Wed Apr 22 11:44:46 2020 (0 secs)
Guess.Base.......: File (password.txt), Left Side
Guess.Mod........: Mask (?s201?d) [5], Right Side
Guess.Queue.Base.: 1/1 (100.00%)
Guess.Queue.Mod..: 1/1 (100.00%)
Speed.#1.........: 845 H/s (2.70ms) @ Accel:32 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests
Progress.........: 15510/15510 (100.00%)
Rejected.........: 0/15510 (0.00%)
Restore.Point....: 47/47 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:329-330 Iteration:9728-9999
Candidates.#1....: xxx -> xxx

to me it looks like that based on the dictionary the password is not cracked, though -D 1 seems to be working

what if I create a dictionary that virtually contains

- all upper case letters
- all lower case letters
- all digits and
- @

and furthermore apply the increment - confining the password length between 6 and 14 characters - would this make sense and if so, how would the attacke vector look like
Reply
#18
if -D 1 is working - what is it that hinders the GPU (-d 2) from properly working, any idea to get this problem solved?
Reply
#19
It's not totally clear. maybe this is only a problem on macOS ? do you use the latest version of macOS ?

It could easily be that the macOS driver is buggy. You could do further test and see if other hash types work for you etc

maybe something like
Code:
hashcat -b

Probably the easiest solution (but it's actually just a workaround, not an ideal fix) is to try to use other devices to crack the hashes. macOS devices are known to have some driver problems, especially if it comes to OpenCL runtimes... and furthermore there is the problem with cooling these devices (notebooks and desktop, all-in-one devices). Most of these devices do not have a good airflow and don't have great fans that blow the hot air out of the system... most desktop computers (with windows / linux, i.e. non-apple devices) have better ways to cool the GPUs/CPUs when it comes to heavy cracking jobs with hashcat (+ the advantage that the driver vendors, like NVIDIA, do focus on windows + ubuntu systems and therefore there might be, but not guaranteed of course, less problems when it comes to OpenCL/CUDA kernel compilation etc)
Reply
#20
I entered: ./hashcat -b

apart from benchmarks values that were shown, one error message said:
* Device #2: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

it seems I need to install the proper driver, where on hashcat do I get the driver that works properly
Reply