Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: [sha256] Hash inside a hash
Post: RE: [sha256] Hash inside a hash

How about, since this is 99% likely to be you trying to crack chained sha256 hashes from a gambling site, lets not attack gambling sites :)
Chick3nman hashcat 5 3,758 11-29-2017, 05:11 PM
    Thread: Etherum test wallet cant find password
Post: RE: Etherum test wallet cant find password

The hash in your example, ending in "61", seems to work just fine. Cracked immediately with hashcat.
Chick3nman hashcat 2 3,427 12-07-2017, 05:45 PM
    Thread: Informative output
Post: RE: Informative output

You probably want to mix the rule-debug outputs with the extended output formats such as crackpos. All are listed here: https://hashcat.net/wiki/doku.php?id=hashcat - [ Outfile Formats ] -  # |...
Chick3nman hashcat 3 3,128 01-06-2018, 01:09 AM
    Thread: Ethereum Password Bug
Post: RE: Ethereum Password Bug

Hashcat's implementations of the Ethereum wallet modes, including presale, do not rely on the ethereum wallet code at all to check if the password is correct/decrypt. A bug in their code for decryptio...
Chick3nman hashcat 2 2,653 01-08-2018, 07:27 PM
    Thread: Electrum support - aes_decrypt (sha256 (sha256 ($pass), $data)
Post: RE: Anyone interested in being paid to add support...

You can typically easily push enough candidates from your CPU for GPU cracking to be efficient. Complex attacks like that are not too complex for hashcat, you just need to make sure your external cand...
Chick3nman hashcat 32 25,733 01-09-2018, 07:53 PM
    Thread: Trouble with veracrypt volume
Post: RE: Trouble with veracrypt volume

Well, first i would start by suggesting you use something like Prince or another external candidate generator for this since the built in combinator mode doesnt support more than 2 elements at a time....
Chick3nman hashcat 9 5,424 01-10-2018, 09:40 PM
    Thread: Electrum support - aes_decrypt (sha256 (sha256 ($pass), $data)
Post: RE: Anyone interested in being paid to add support...

For the record, these are the PCI-E speeds for each revision: Speed For single-lane (×1) and 16-lane (×16) links, in each direction: v. 1.x (2.5 GT/s): 250 MB/s (×1) 4 ...
Chick3nman hashcat 32 25,733 01-09-2018, 09:05 PM
    Thread: Trouble with veracrypt volume
Post: RE: Trouble with veracrypt volume

You simply need the first 512bytes of the volume i believe, as it contains the volume header with all the information related to the KDF and the password.
Chick3nman hashcat 9 5,424 01-10-2018, 10:04 PM
    Thread: Trouble with veracrypt volume
Post: RE: Trouble with veracrypt volume

That means it doesnt like the path you have provided to the hash files. I would suggest putting them in the same folder as hashcat and trying again.
Chick3nman hashcat 9 5,424 01-10-2018, 11:43 PM
    Thread: trouble with all Litecoin wallets
Post: RE: trouble with all Litecoin wallets

Hashcat literally tells you why it's not working in the output. Code: -- * Device #1: ATTENTION! OpenCL kernel self-test failed. Your device driver installation is probably broken. See also:...
Chick3nman hashcat 2 2,621 01-11-2018, 07:58 PM
    Thread: Litecoin wallet: Not cracking password (even known).
Post: RE: Litecoin wallet: Not cracking password (even k...

>--self-test-disable Let me guess. Hashcat said "self test failed" because your drivers are screwed up and instead of listening to the warning, you tried to suppress the warning and ignored it. If ...
Chick3nman hashcat 3 3,762 01-16-2018, 07:42 PM
    Thread: How to generate hashes for directory content (files) not crack them ?
Post: RE: How to generate hashes for directory content (...

In this case, GPUs will actually NOT be faster. Since the archives are very large, you will lose a lot of the things that make GPUs faster for password cracking when trying to load them in and calcula...
Chick3nman hashcat 2 2,873 01-23-2018, 11:00 PM
    Thread: low gpu utilization
Post: RE: low gpu utilization

What is your mask? It sounds like that could be the issue since it's possible its a super small keyspace.
Chick3nman hashcat 3 3,930 01-28-2018, 08:31 AM
    Thread: Bitshares wallet
Post: RE: Bitshares wallet

Do you have a wallet file? I can work on the format for you.
Chick3nman hashcat 4 3,614 01-29-2018, 06:51 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

"0.################" == winning percentages on online gambling games, verified by md5 hash prior to rolling. Please stop trying to hack gambling sites. You will not be able to crack the hash before...
Chick3nman hashcat 9 6,972 01-29-2018, 06:53 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

The next time you can complete 10^16 on salted md5 fast enough to win a round, let me know. You are looking for  2.77TH/s if the round wait time is roughly an HOUR long. That's 2777000000000 attempts...
Chick3nman hashcat 9 6,972 01-29-2018, 07:41 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

¯\_(ツ)_/¯
Chick3nman hashcat 9 6,972 01-29-2018, 08:00 AM
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

In theory, hashcat can run on the RasPi, you can compile it for ARM easily. Now, getting OpenCL might be harder, im not sure the state of OpenCL for the RasPi. As for the Asus Tinker Board, it not onl...
Chick3nman hashcat 4 5,953 01-31-2018, 05:29 AM
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

It's my understanding that these issues were addressed in the recent revision, the Tinker Board S. https://www.asus.com/Single-Board-Computer/Tinker-Board-S/
Chick3nman hashcat 4 5,953 02-01-2018, 05:40 PM
    Thread: Dash/Bitcoin-core, AWS p3.2xlarge mask attack
Post: RE: Dash/Bitcoin-core, AWS p3.2xlarge mask attack

Your next step should not be a brute force for this algorithm. It's simply too slow to be worth your time/money. You should be working with rules and other options first, based roughly on what you thi...
Chick3nman hashcat 2 3,126 02-04-2018, 11:03 PM