Another Ethereum Password Crack
#1
So I have been trying to brute force ethereum password. I have tow keystore files which were made a minute apart. For the newer one I was able to guess my password but the one that was created a minute before I didnt have luck.

Any way so I am trying to run hashcat and I get the bellow error


Quote:cuFunSetAttribute is missing from CUDA shared library.
* Device #1: This device's local mem size is too small
*Device #1: CUDA SDK Toolkit installation NOT detected 
                  CUDA SDK Toolkit installation required for proper device support and utilization
                    Falling back to OpenCL Runtime
No devices found/left


 

Any ideas what this error is? I though my code was to use the CPU but not sure why its using the GPU. Maybe just install the CUDA SDK toolkit? 

This is the command I was running

Code:
Command-line: hashcat64.exe -m 15700 --force -D1 hashcode.txt password.txt -w3 -r rules\dive.rule
Reply
#2
hashcat -I will tell you all devices.
If device 1 is a gfx card it won’t work. I suspect you need opencl drivers and then use -D2.1 or something along those lines.

(02-02-2021, 06:34 AM)XedLos Wrote: So I have been trying to brute force ethereum password. I have tow keystore files which were made a minute apart. For the newer one I was able to guess my password but the one that was created a minute before I didnt have luck.

Any way so I am trying to run hashcat and I get the bellow error


Quote:cuFunSetAttribute is missing from CUDA shared library.
* Device #1: This device's local mem size is too small
*Device #1: CUDA SDK Toolkit installation NOT detected 
                  CUDA SDK Toolkit installation required for proper device support and utilization
                    Falling back to OpenCL Runtime
No devices found/left


 

Any ideas what this error is? I though my code was to use the CPU but not sure why its using the GPU. Maybe just install the CUDA SDK toolkit? 

This is the command I was running

Code:
Command-line: hashcat64.exe -m 15700 --force -D1 hashcode.txt password.txt -w3 -r rules\dive.rule
Reply
#3
Ethereum SCRYPT does not work well with hashcat, especially when there are more than 8192 iterations. Also, it takes a long time to initalize the kernels. It's that slow you will never run wordlists + rules lol. Also, the rules will be the issue where as they will simply overflow the mem hence the issue here.

Run wordlists only, no rules.

Also, if your speed is very slow, remove -w 3 and replace with: -n 2 -u 2 -T 8 --force

See if you get more speed but only for GPU usage.

If you are using CPU only, use john for this algo!
Reply
#4
So this 2080Ti for hashcat cracking ethereum presale is of no great use?
Reply