Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author [desc] Forum Replies Views Posted
    Thread: 5LTC for help!
Post: RE: 5LTC for help!

FYI, it is my understanding that the extract script included with BTCRecover as well as the one included with JTR will both give a privatekey safe hash, meaning that the hash can be shared without exp...
Chick3nman General Talk 6 5,014 01-24-2018, 06:10 PM
    Thread: 5LTC for help!
Post: RE: 5LTC for help!

You will need to run bitcoin2john first and get the extracted hash before hashcat can understand and attack it. It wont run on the wallet file directly. Here is the script: https://github.com/magnumri...
Chick3nman General Talk 6 5,014 01-24-2018, 08:31 PM
    Thread: low gpu utilization
Post: RE: low gpu utilization

What is your mask? It sounds like that could be the issue since it's possible its a super small keyspace.
Chick3nman hashcat 3 3,930 01-28-2018, 08:31 AM
    Thread: Bitshares wallet
Post: RE: Bitshares wallet

Do you have a wallet file? I can work on the format for you.
Chick3nman hashcat 4 3,614 01-29-2018, 06:51 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

"0.################" == winning percentages on online gambling games, verified by md5 hash prior to rolling. Please stop trying to hack gambling sites. You will not be able to crack the hash before...
Chick3nman hashcat 9 6,972 01-29-2018, 06:53 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

The next time you can complete 10^16 on salted md5 fast enough to win a round, let me know. You are looking for  2.77TH/s if the round wait time is roughly an HOUR long. That's 2777000000000 attempts...
Chick3nman hashcat 9 6,972 01-29-2018, 07:41 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

¯\_(ツ)_/¯
Chick3nman hashcat 9 6,972 01-29-2018, 08:00 AM
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

In theory, hashcat can run on the RasPi, you can compile it for ARM easily. Now, getting OpenCL might be harder, im not sure the state of OpenCL for the RasPi. As for the Asus Tinker Board, it not onl...
Chick3nman hashcat 4 5,953 01-31-2018, 05:29 AM
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

It's my understanding that these issues were addressed in the recent revision, the Tinker Board S. https://www.asus.com/Single-Board-Computer/Tinker-Board-S/
Chick3nman hashcat 4 5,953 02-01-2018, 05:40 PM
    Thread: Hashtopussy and Network Switches
Post: RE: Hashtopussy and Network Switches

20+ PC Clusters are definitely well within range, trust me :) Now, clustering them using Hashtopussy is a different story. i have not used Hashtopussy at that scale so I can't speak for how well it...
Chick3nman General Talk 2 2,393 02-02-2018, 09:42 PM
    Thread: Dash/Bitcoin-core, AWS p3.2xlarge mask attack
Post: RE: Dash/Bitcoin-core, AWS p3.2xlarge mask attack

Your next step should not be a brute force for this algorithm. It's simply too slow to be worth your time/money. You should be working with rules and other options first, based roughly on what you thi...
Chick3nman hashcat 2 3,126 02-04-2018, 11:03 PM
    Thread: Karbo (karbovanec) wallet bruteforce
Post: RE: Karbo (karbovanec) wallet bruteforce

Do you have source code for this wallet? I can look into it and see if the algorithm is supported by hashcat.
Chick3nman General Talk 8 5,082 02-08-2018, 10:00 PM
    Thread: Karbo (karbovanec) wallet bruteforce
Post: RE: Karbo (karbovanec) wallet bruteforce

Looks like its Cryptonote derived so definitely not supported yet. Let me see what exactly was used for your version and see if it's something we should make an issue for supporting.
Chick3nman General Talk 8 5,082 02-08-2018, 10:11 PM
    Thread: Karbo (karbovanec) wallet bruteforce
Post: RE: Karbo (karbovanec) wallet bruteforce

Ok, it's CryptoNote SlowHash -> ChaCha8. This is slow hash: https://github.com/cryptonotefoundation/cryptonote/blob/master/src/crypto/slow-hash.c The ChaCha8 looks like its just a typical imple...
Chick3nman General Talk 8 5,082 02-08-2018, 10:26 PM
    Thread: Bitshares wallet
Post: RE: Bitshares wallet

Well, since i dont have a bitshares wallet, i would need to know what information you have, what format its in, and what algorithms are being used. Then i could work out a format to be passed to hashc...
Chick3nman hashcat 4 3,614 02-15-2018, 08:57 PM
    Thread: Hash acceptance on modes 9810 an 9800
Post: RE: Hash acceptance on modes 9810 an 9800

$4 hashes are not supported by the collision modes since they do not use the short RC4 key. I made a change to have the label fixed to show that $4 is not included here: https://github.com/hashcat/has...
Chick3nman hashcat 2 2,539 04-05-2018, 09:28 PM
    Thread: Hashcat sees my GPU but not my CPU
Post: RE: Hashcat sees my GPU but not my CPU

https://i.imgflip.com/1bhgqb.jpg
Chick3nman hashcat 20 6,851 10-11-2019, 07:55 AM
    Thread: Hexadecimal Hashes (Sql Server varbinary)
Post: RE: Hexadecimal Hashes (Sql Server varbinary)

Are you converting the decoded values to base64? Or just encoding the HEX representation? You need to be converting the actual values, not the HEX itself. This is typically not too difficult to do and...
Chick3nman hashcat 6 4,162 05-30-2018, 10:29 PM
    Thread: Hexadecimal Hashes (Sql Server varbinary)
Post: RE: Hexadecimal Hashes (Sql Server varbinary)

Can you post an obfuscated hash example? Replace most of the hash with 00 or XX so it's within compliance with the forum rules. It's possible your settings have a long salt or something that is too mu...
Chick3nman hashcat 6 4,162 05-30-2018, 10:46 PM
    Thread: find missing characters from my private key
Post: RE: find missing characters from my private key

32 hex characters = 340282366920938463463374607431768211456 total different possibilities There is no way to brute force that before our solar system is consumed by our sun.
Chick3nman hashcat 5 4,355 05-31-2018, 08:21 PM