Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [asc] Author Forum Replies Views Posted
    Thread: Dell 5820 with high power GPU
Post: RE: Dell 5820 with high power GPU

slyexe Wrote: (04-22-2019, 02:41 AM) -- joe123 Wrote: (04-18-2019, 04:29 PM) -- Can such a Quadro card be replaced by high power GPU (actively cooled), especially when it comes to the power connec...
Chick3nman Hardware 3 2,734 04-24-2019, 02:52 AM
    Thread: DECRYPTUM
Post: RE: DECRYPTUM

Seems like a neat system. Would be interested to see how much bottlenecking it does and how many errors you run into with that CPU/RAM config though. Only an 8 core i7 for 12x 2080TI? And only 32gb of...
Chick3nman Hardware 12 1,219 09-11-2020, 06:39 AM
    Thread: DECRYPTUM
Post: RE: DECRYPTUM

jhcameron Wrote: (09-11-2020, 08:11 AM) -- The CPU is an i9.... -- Still an 8 core 1151 chip, just slightly different branding. Typically I would suggest 1 core per GPU if possible, though i guess ...
Chick3nman Hardware 12 1,219 09-11-2020, 11:42 AM
    Thread: Decrypt the password 2 of Blockchain wallet
Post: RE: Decrypt the password 2 of Blockchain wallet

It does not look like hashcat has directly implemented Blockchain second passwords. Gurnec's BTCRecover can do this, however, so you will want to look into that if you need to recover one. https://...
Chick3nman hashcat 5 5,901 08-18-2017, 12:47 AM
    Thread: dash/darkcoin
Post: RE: dash/darkcoin

Hashcat does not directly support Darkcoin/Dash from what I can tell, though if the wallet/coin is Core-derived, it may still be possible assuming they haven't messed with the KDF. Will need to do som...
Chick3nman hashcat 4 4,303 10-10-2017, 04:44 PM
    Thread: dash/darkcoin
Post: RE: dash/darkcoin

The script you have is fine to use, but if you care, it's using some of the same code as BTCRecover's extract script, found here: https://github.com/gurnec/btcrecover/tree/master/extract-scripts
Chick3nman hashcat 4 4,303 10-13-2017, 03:53 AM
    Thread: Dash/Bitcoin-core, AWS p3.2xlarge mask attack
Post: RE: Dash/Bitcoin-core, AWS p3.2xlarge mask attack

Your next step should not be a brute force for this algorithm. It's simply too slow to be worth your time/money. You should be working with rules and other options first, based roughly on what you thi...
Chick3nman hashcat 2 3,126 02-04-2018, 11:03 PM
    Thread: dapp / digital currency for password cracking
Post: RE: dapp / digital currency for password cracking

No. I'm sure you'll get all the reasonable answers about how ASICs work and why they wouldn't work for cracking passwords/hashes in the same way, even if you could make them fast. I'm going to go ...
Chick3nman General Talk 4 1,730 01-10-2020, 08:19 AM
    Thread: dapp / digital currency for password cracking
Post: RE: dapp / digital currency for password cracking

Correct, the major problem with distributing a workload where you may not find an answer and can not prove you did the work is something i would like to refer to as "Node Trust". Miners or "Nodes" mus...
Chick3nman General Talk 4 1,730 01-19-2020, 10:57 PM
    Thread: cuMemAlloc(): out of memory
Post: RE: cuMemAlloc(): out of memory

You should have either equal to or more than the amount of VRAM you have as system RAM. So with 8x 2080 TIs, you need at least 88gb of system RAM, not 16gb.
Chick3nman hashcat 3 239 09-23-2020, 05:51 PM
    Thread: Cracking partial hex seed for Ethreum Presale
Post: RE: Cracking partial hex seed for Ethreum Presale

IIRC you can't separate the Keccak from the AES step in Presale format as it requires you to decrypt the full ciphertext and hash that with keccak to verify.
Chick3nman hashcat 10 6,402 06-29-2018, 09:06 PM
    Thread: Cracking partial hex seed for Ethreum Presale
Post: RE: Cracking partial hex seed for Ethreum Presale

The seed is 64 characters long? Now i'm confused. Ethereum Private Keys are 64 characters long, hex, seeds are typically the multi word phrases used to derive the private key. It's my understanding th...
Chick3nman hashcat 10 6,402 06-30-2018, 01:58 AM
    Thread: Cracking bcrypt hash using brute force mode
Post: RE: Cracking bcrypt hash using brute force mode

You are doing it correctly, bcrypt is just designed to be that slow on purpose. There really isn't much else you can do. It might be easier to load your GPU to 100% util if you just generate all the c...
Chick3nman hashcat 7 1,538 05-10-2020, 07:23 AM
    Thread: Cracking a BIP38 bitcoin wallet
Post: RE: Cracking a BIP38 bitcoin wallet

What wallet client was used? Also what format do you have the data in right now?
Chick3nman hashcat 3 10,126 05-30-2017, 01:06 AM
    Thread: Cracking a BIP38 bitcoin wallet
Post: RE: Cracking a BIP38 bitcoin wallet

Looking at how BIP-38 is setup, it wouldnt be too hard to build a script to try and attack the wallet passphrase, and then verify the decrypted private key against the public key you have. This pag...
Chick3nman hashcat 3 10,126 05-30-2017, 05:31 PM
    Thread: Can't crack anything!
Post: RE: Can't crack anything!

I'm showing this error on Win7 64bit, 2x Titan-X, Driver version 347.88. Only happens on dictionary attacks for me, I can do mask attacks just fine. Downgrading to 1.37 until a fix is identified/pushe...
Chick3nman Old oclHashcat Support 16 19,062 12-05-2015, 12:33 AM
    Thread: Can I use Hashcat for checking against HIBP DB?
Post: RE: Can I use Hashcat for checking against HIBP DB...

Using the list of hashes you want to check as a dictionary and the list of hashes you want to check against as a target, I believe you can make use if the "plaintext" mode in hashcat to do this. Mod...
Chick3nman hashcat 4 3,071 03-10-2019, 06:23 PM
    Thread: Can i do this at the same time?
Post: RE: Can i do this at the same time?

You want to generate a mask file, with the two masks setup one after the other. A mask file will iterate through the different masks as they complete. See the section about mask files here: https://ha...
Chick3nman hashcat 2 671 03-28-2020, 01:05 AM
    Thread: Can anyone explain how hashcat is able to crack Scrypt via CPU without using tons of
Post: RE: Can anyone explain how hashcat is able to crac...

I may be mistaken, but from what I can find regarding the SSG's use of M.2 SSD's on board, it does not seem like they will be usable as VRAM. Instead, it sounds like the onboard SSD will be used as a ...
Chick3nman hashcat 3 4,791 07-12-2017, 06:15 PM
    Thread: Building a 65 GPU distributed Rig... Open to suggestions.
Post: RE: Building a 65 GPU distributed Rig... Open to s...

In case you haven't read much around the forums, AMD GPUs tend to be serious fire hazards when running hashcat. Hashcat can be a very very demanding workload, above that of almost anything else. To th...
Chick3nman Hardware 7 5,221 07-11-2018, 11:41 PM