Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies [desc] Views Posted
    Thread: Electrum bitcoin wallet
Post: RE: Electrum bitcoin wallet

Electrum's KDF does not seem to be supported by hashcat currently, at least from what I can tell. There are other tools that do support electrum wallet cracking available, though you may not have GPU ...
Chick3nman hashcat 1 4,399 05-12-2017, 11:08 PM
    Thread: Hashcat VS EthCracker -presale
Post: RE: Hashcat VS EthCracker -presale

Hashcat doesnt currently support pre-sale($ethereum$w*) hashes. You can track the addition via the github issue here: https://github.com/hashcat/hashcat/issues/1279 To answer your other question, h...
Chick3nman General Talk 1 3,441 06-22-2017, 06:35 PM
    Thread: Restored session timer
Post: RE: Restored session timer

As far as timing how long it takes, it does not look like there's any inbuilt function to handle this sort of thing(feature request maybe?). That said, the total bruteforce time and the time remaining...
Chick3nman hashcat 1 1,959 08-25-2017, 06:04 PM
    Thread: Fortgate Hash Trouble
Post: RE: Fortgate Hash Trouble

Your hash is quite a bit longer than the -m 7000 example hash from this page: https://hashcat.net/wiki/doku.php?id=example_hashes I would double check that you have selected the correct algorithm a...
Chick3nman hashcat 1 2,255 11-08-2017, 07:20 PM
    Thread: RTX Titan
Post: RTX Titan

Full benchmarks for the RTX Titan have been posted here: https://gist.github.com/Chick3nman/5d261c5798cf4f3867fe7035ef6dd49f Performing very well, easily the highest numbers on a single GPU for ...
Chick3nman Hardware 1 2,402 03-18-2019, 10:29 PM
    Thread: Double Sha256 Algorithm
Post: RE: Double Sha256 Algorithm

The algorithm would need to be added, or at least a module defining it. To complete that keyspace in 10 seconds, you would need an INSANE amount of power. At a conservative 8GH/s (RTX Titan sha256($pa...
Chick3nman hashcat 1 1,330 04-13-2019, 04:52 AM
    Thread: Does Hashcat only compare the beginning of hashes ?
Post: RE: Does Hashcat only compare the beginning of has...

You are correct, in most cases I believe we only compare the first ~128bits or so since the likelyhood of a collision at that length is low enough that we don't consider it a problem. If someone were ...
Chick3nman hashcat 1 877 02-19-2020, 02:36 AM
    Thread: Distributed Computing question
Post: RE: Distributed Computing question

You would be better off trying to get your GPUs into the machine with those xeons actually. Assuming you can get away from risers, that is. CPU workloads are mostly pretty rare, limited to bcrypt and ...
Chick3nman hashcat 1 792 03-11-2020, 03:54 AM
    Thread: hashcat v3.00 + bcrypt
Post: hashcat v3.00 + bcrypt

Sharp drop in bCrypt speeds for the Titan-X as shown on the Comparison chart. Any particular reason for that? That's one of the more important figures for me.
Chick3nman hashcat 2 4,333 06-30-2016, 03:18 AM
    Thread: hashcat v3.00 + bcrypt
Post: RE: hashcat v3.00 + bcrypt

atom Wrote: (06-30-2016, 09:01 AM) -- It's unknown yet, happend after the move from CUDA to OpenCL. I will look into it when I have some time -- Alright, thanks.
Chick3nman hashcat 2 4,333 06-30-2016, 06:31 PM
    Thread: GTX 1080 Nvidia driver performance
Post: RE: GTX 1080 Nvidia driver performance

https://docs.google.com/spreadsheets/d/1B1S_t1Z0KsqByH3pNkYUM-RCFMu860nlfSsYEqOoqco/edit#gid=1598718352 There might be a newer one on a 1080, I just had this one handy in my bookmarks.
Chick3nman hashcat 2 3,421 02-18-2017, 06:59 AM
    Thread: Hashcat error
Post: RE: Hashcat error

Looks like you have no OpenCL devices detected. What hardware do you have? Are your OpenCL drivers installed? If you plan on using the Intel OpenCL drivers, currently they require you to use --force w...
Chick3nman hashcat 2 3,403 03-01-2017, 11:03 PM
    Thread: Special character salt before or after hash
Post: RE: Special character salt before or after hash

1. -m 110 or -m 120, try both if you are unsure 2. Salts do not need to be in hex, simply append them to the hashes after a colon like this:  hash:salt
Chick3nman hashcat 2 3,559 05-26-2017, 06:53 AM
    Thread: Is this hash supported
Post: RE: Is this hash supported

I don't believe this algorithm is directly supported currently, but you could easily work around that and run them in hashcat as md5($salt.$pass) by replacing the salts with md5($salt) in your hash fi...
Chick3nman hashcat 2 3,022 10-05-2017, 06:44 PM
    Thread: Etherum test wallet cant find password
Post: RE: Etherum test wallet cant find password

The hash in your example, ending in "61", seems to work just fine. Cracked immediately with hashcat.
Chick3nman hashcat 2 3,427 12-07-2017, 05:45 PM
    Thread: Ethereum Password Bug
Post: RE: Ethereum Password Bug

Hashcat's implementations of the Ethereum wallet modes, including presale, do not rely on the ethereum wallet code at all to check if the password is correct/decrypt. A bug in their code for decryptio...
Chick3nman hashcat 2 2,653 01-08-2018, 07:27 PM
    Thread: trouble with all Litecoin wallets
Post: RE: trouble with all Litecoin wallets

Hashcat literally tells you why it's not working in the output. Code: -- * Device #1: ATTENTION! OpenCL kernel self-test failed. Your device driver installation is probably broken. See also:...
Chick3nman hashcat 2 2,621 01-11-2018, 07:58 PM
    Thread: How to generate hashes for directory content (files) not crack them ?
Post: RE: How to generate hashes for directory content (...

In this case, GPUs will actually NOT be faster. Since the archives are very large, you will lose a lot of the things that make GPUs faster for password cracking when trying to load them in and calcula...
Chick3nman hashcat 2 2,873 01-23-2018, 11:00 PM
    Thread: Hashtopussy and Network Switches
Post: RE: Hashtopussy and Network Switches

20+ PC Clusters are definitely well within range, trust me :) Now, clustering them using Hashtopussy is a different story. i have not used Hashtopussy at that scale so I can't speak for how well it...
Chick3nman General Talk 2 2,393 02-02-2018, 09:42 PM
    Thread: Dash/Bitcoin-core, AWS p3.2xlarge mask attack
Post: RE: Dash/Bitcoin-core, AWS p3.2xlarge mask attack

Your next step should not be a brute force for this algorithm. It's simply too slow to be worth your time/money. You should be working with rules and other options first, based roughly on what you thi...
Chick3nman hashcat 2 3,126 02-04-2018, 11:03 PM