Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [asc] Author Forum Replies Views Posted
    Thread: RTX Titan
Post: RTX Titan

Full benchmarks for the RTX Titan have been posted here: https://gist.github.com/Chick3nman/5d261c5798cf4f3867fe7035ef6dd49f Performing very well, easily the highest numbers on a single GPU for ...
Chick3nman Hardware 1 2,402 03-18-2019, 10:29 PM
    Thread: [sha256] Hash inside a hash
Post: RE: [sha256] Hash inside a hash

How about, since this is 99% likely to be you trying to crack chained sha256 hashes from a gambling site, lets not attack gambling sites :)
Chick3nman hashcat 5 3,758 11-29-2017, 05:11 PM
    Thread: Win10 x64 crashes on multiple hash types
Post: RE: Win10 x64 crashes on multiple hash types

It would probably help if you were using the 970, but you aren't in that paste, you are specifying that it try and use your CPU instead. Remove -D1 and try again.
Chick3nman hashcat 2 548 07-17-2020, 01:40 AM
    Thread: what's wrong with the third Card?
Post: RE: what's wrong with the third Card?

I have this exact same behavior when loading up low workload attacks(3x 1080 FE). Small dictionaries and poor/small masks and rules can cause this. If you increase your workload, it should fix it and ...
Chick3nman hashcat 4 4,869 12-09-2016, 12:27 AM
    Thread: what type of this hash??
Post: RE: what type of this hash??

Where did it come from? I understand the format, I'm just curious about the origin.
Chick3nman General Talk 5 6,440 03-24-2017, 07:06 PM
    Thread: Warp Wallet Challenge 2
Post: RE: Warp Wallet Challenge 2

I've already looked into this challenge once before, as well as worked on attack code for it. The keyspace is VERY large for the algorithm so it become a bit of an issue if you try and attack it.
Chick3nman General Talk 8 8,703 10-06-2017, 05:20 PM
    Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: RE: variant of PBKDF2-HMAC-SHA256 needed

What wallet/client are you interested in cracking? It's possible that you could use one of the modes in hashcat with just a different round setting. It's also possible you need more than just the pbkd...
Chick3nman hashcat 8 8,169 08-14-2017, 10:26 PM
    Thread: Using only associated word as wordlist
Post: RE: Using only associated word as wordlist

You are looking for "Single Mode". We do not currently support this as it is fairly inefficient on GPUs with our attack architecture. JTR supports this, but forces the use of some rules for workload t...
Chick3nman hashcat 2 542 06-20-2020, 09:23 PM
    Thread: Two R9 Nanos or one P100
Post: RE: Two R9 Nanos or one P100

Why would you be buying a P100? For something other than hashcat? Also the common suggestion has been "don't buy AMD for a new rig". Buying a 1080 or maybe a few 1080's would be best as far as I'm awa...
Chick3nman Hardware 7 7,457 10-26-2016, 12:42 AM
    Thread: Two R9 Nanos or one P100
Post: RE: Two R9 Nanos or one P100

I'm inclined to say that the P100 is the better option as it looks like it will perform a fair bit better by looking at its raw specs however I'm not sure it's 100% supported and I haven't seen anyone...
Chick3nman Hardware 7 7,457 10-26-2016, 02:59 AM
    Thread: Tutor wanted to ask a few q's: offering BTC payment
Post: RE: Tutor wanted to ask a few q's: offering BTC pa...

In the case of searching for a salt, have you tried just relabeling the parts? Swap salt and password values around in their fields to match the algorithm. If i have md5($pass.$salt) and I know the...
Chick3nman hashcat 6 3,529 09-22-2018, 10:02 AM
    Thread: Tutor wanted to ask a few q's: offering BTC payment
Post: RE: Tutor wanted to ask a few q's: offering BTC pa...

If you want to hit every possible byte, use the mask ?b since it contains values 0-255. for a hash who's format is salt.pass or known.unkown, and its passed into hashcat as hash:salt or hash:known,...
Chick3nman hashcat 6 3,529 09-22-2018, 12:58 PM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

"0.################" == winning percentages on online gambling games, verified by md5 hash prior to rolling. Please stop trying to hack gambling sites. You will not be able to crack the hash before...
Chick3nman hashcat 9 6,972 01-29-2018, 06:53 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

The next time you can complete 10^16 on salted md5 fast enough to win a round, let me know. You are looking for  2.77TH/s if the round wait time is roughly an HOUR long. That's 2777000000000 attempts...
Chick3nman hashcat 9 6,972 01-29-2018, 07:41 AM
    Thread: Trying to increase performance of mask attack with a two character prefix
Post: RE: Trying to increase performance of mask attack ...

¯\_(ツ)_/¯
Chick3nman hashcat 9 6,972 01-29-2018, 08:00 AM
    Thread: Trouble with veracrypt volume
Post: RE: Trouble with veracrypt volume

Well, first i would start by suggesting you use something like Prince or another external candidate generator for this since the built in combinator mode doesnt support more than 2 elements at a time....
Chick3nman hashcat 9 5,424 01-10-2018, 09:40 PM
    Thread: Trouble with veracrypt volume
Post: RE: Trouble with veracrypt volume

You simply need the first 512bytes of the volume i believe, as it contains the volume header with all the information related to the KDF and the password.
Chick3nman hashcat 9 5,424 01-10-2018, 10:04 PM
    Thread: Trouble with veracrypt volume
Post: RE: Trouble with veracrypt volume

That means it doesnt like the path you have provided to the hash files. I would suggest putting them in the same folder as hashcat and trying again.
Chick3nman hashcat 9 5,424 01-10-2018, 11:43 PM
    Thread: trouble with all Litecoin wallets
Post: RE: trouble with all Litecoin wallets

Hashcat literally tells you why it's not working in the output. Code: -- * Device #1: ATTENTION! OpenCL kernel self-test failed. Your device driver installation is probably broken. See also:...
Chick3nman hashcat 2 2,621 01-11-2018, 07:58 PM
    Thread: TOTP issue
Post: RE: TOTP issue

TOTP collisions can happen for single PIN+timestamp pairs, and so you have found a key that collides with your timestamp and PIN, but is not the proper key. Enable --keep-guessing to get more valid co...
Chick3nman hashcat 2 1,149 11-02-2019, 12:08 AM