Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [asc] Author Forum Replies Views Posted
    Thread: Titan V benchmarks
Post: RE: Titan V benchmarks

I posted some on twitter a little while ago. Didn't get through a full benchmark, the drivers weren't happy. https://twitter.com/Chick3nman512/status/941817960410243072/photo/1
Chick3nman Hardware 13 15,568 01-09-2018, 05:27 PM
    Thread: Titan V benchmarks
Post: RE: Titan V benchmarks

Yeah, everything was stock. You should be within 5% of the SMX2 V100, which does ~52GH/s MD5. Titan-V did 50GH/s for me stock. You are doing 45GH/s, which is a serious difference. I suspect its a driv...
Chick3nman Hardware 13 15,568 01-17-2018, 11:54 PM
    Thread: Titan V benchmarks
Post: RE: Titan V benchmarks

Interestingly, your benchmark is coming in a good bit under the one I did. I wonder if there's something weird between driver versions there. Were you getting any sort of hiccups? Such as the kernels ...
Chick3nman Hardware 13 15,568 01-17-2018, 05:15 PM
    Thread: Titan V benchmarks
Post: RE: Titan V benchmarks

That is not surprising. That mode is essentially unusable on GPUs. We really need to add a warning for that.
Chick3nman Hardware 13 15,568 01-20-2018, 12:29 AM
    Thread: TITAN RTX - performance issues?
Post: RE: TITAN RTX - performance issues?

I run hashcat on Titan RTX pretty much daily, this seems like reasonable enough speed given its just a straight wordlist attack and its dumped into the hashcat GUI(which we don't support officially). ...
Chick3nman hashcat 5 2,340 10-25-2019, 02:20 AM
    Thread: Special character salt before or after hash
Post: RE: Special character salt before or after hash

1. -m 110 or -m 120, try both if you are unsure 2. Salts do not need to be in hex, simply append them to the hashes after a colon like this:  hash:salt
Chick3nman hashcat 2 3,559 05-26-2017, 06:53 AM
    Thread: so hashes/s is same as passwords/s?
Post: RE: so hashes/s is same as passwords/s?

What GPU do you have? In the CRARK picture, you appear to be using your CPU for cracking, the 9900KS, but on the hashcat side we don't see the hwmon values that would be indicative of using a CPU, we ...
Chick3nman hashcat 6 2,571 01-26-2020, 12:27 AM
    Thread: Single 15 char NTLM Hash with known info
Post: RE: Single 15 char NTLM Hash with known info

>15-Length > consists of 6 words (no spaces) What 6 words fit in 15 characters? That's like,
Chick3nman General Talk 4 3,365 01-02-2018, 07:41 PM
    Thread: SCRYPT speed trouble
Post: RE: SCRYPT speed trouble

For Ethereum's SCrypt settings, yes, 31H/s is ok.
Chick3nman hashcat 4 2,128 10-15-2019, 12:29 PM
    Thread: same attack, no results
Post: RE: same attack, no results

So you run an attack, which appears to take a while since you are stopping it at 12%, and restarting it and wondering why the hashes in your potfile already are not getting cracked a second time? Did ...
Chick3nman hashcat 3 2,087 04-23-2019, 05:02 AM
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

In theory, hashcat can run on the RasPi, you can compile it for ARM easily. Now, getting OpenCL might be harder, im not sure the state of OpenCL for the RasPi. As for the Asus Tinker Board, it not onl...
Chick3nman hashcat 4 5,953 01-31-2018, 05:29 AM
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

It's my understanding that these issues were addressed in the recent revision, the Tinker Board S. https://www.asus.com/Single-Board-Computer/Tinker-Board-S/
Chick3nman hashcat 4 5,953 02-01-2018, 05:40 PM
    Thread: Restored session timer
Post: RE: Restored session timer

As far as timing how long it takes, it does not look like there's any inbuilt function to handle this sort of thing(feature request maybe?). That said, the total bruteforce time and the time remaining...
Chick3nman hashcat 1 1,959 08-25-2017, 06:04 PM
    Thread: PSU measuring
Post: RE: PSU measuring

The pull from the wall should be just a little bit higher than the pull from the PSU due to losses from non-perfect efficiency. Under worst case scenario, your 1080 will draw a rough 300W and your 107...
Chick3nman Hardware 6 6,769 05-16-2017, 06:04 PM
    Thread: Pronouncable passwords cracking
Post: RE: Pronouncable passwords cracking

Given that these passwords are generated in a semi-random way, with rules around how they are produced to attempt to make them "pronounceable" it may be possible to reduce the keyspace a bit or at lea...
Chick3nman hashcat 3 3,416 08-10-2017, 05:41 PM
    Thread: precompute bcrypt hashes
Post: RE: precompute bcrypt hashes

You want to precompute high cost bcrypt hashes to.... use with ecdsa? I'm not sure i understand the point of this but I can probably help you.
Chick3nman hashcat 13 3,106 01-23-2020, 02:21 AM
    Thread: Please vote
Post: RE: Please vote

I'm in favor of the trade off.
Chick3nman Organisation and Events 9 11,207 02-10-2017, 07:45 PM
    Thread: PDF Cracking Issues
Post: RE: PDF Cracking Issues

Read the warnings in your output. >* Device #3: ATTENTION! OpenCL kernel self-test failed. > >Your device driver installation is probably broken. >See also: https://hashcat.net/faq/wrongdriver
Chick3nman hashcat 6 5,221 11-16-2017, 07:14 PM
    Thread: PDF Cracking Issues
Post: RE: PDF Cracking Issues

If self-testing fails, then there is an issue and your drivers are either broken or incompatible with hashcat/that algorithm.
Chick3nman hashcat 6 5,221 11-17-2017, 01:52 AM
    Thread: partial match
Post: RE: partial match

Are you saying you think you already know half the password? And just want to crack the remaining part? Or are you trying to recover part of the password to then recover the rest? Because recovering p...
Chick3nman General Talk 3 1,585 10-11-2019, 02:41 PM