Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views [desc] Posted
    Thread: cuMemAlloc(): out of memory
Post: RE: cuMemAlloc(): out of memory

You should have either equal to or more than the amount of VRAM you have as system RAM. So with 8x 2080 TIs, you need at least 88gb of system RAM, not 16gb.
Chick3nman hashcat 3 239 09-23-2020, 05:51 PM
    Thread: Using only associated word as wordlist
Post: RE: Using only associated word as wordlist

You are looking for "Single Mode". We do not currently support this as it is fairly inefficient on GPUs with our attack architecture. JTR supports this, but forces the use of some rules for workload t...
Chick3nman hashcat 2 542 06-20-2020, 09:23 PM
    Thread: Win10 x64 crashes on multiple hash types
Post: RE: Win10 x64 crashes on multiple hash types

It would probably help if you were using the 970, but you aren't in that paste, you are specifying that it try and use your CPU instead. Remove -D1 and try again.
Chick3nman hashcat 2 548 07-17-2020, 01:40 AM
    Thread: [RESOLVED] Bcrypt $2y$10 only solving at 1 H/S 2080TI
Post: RE: Bcrypt $2y$10 only solving at 1 H/S 2080TI

Your command is wrong. -a3 is mask not dictionary, you need to set -a 0.
Chick3nman hashcat 2 596 06-29-2020, 06:29 PM
    Thread: Installing Hashcat on CentOS
Post: RE: Installing Hashcat on CentOS

According to clinfo, there's no valid driver/platform installed or the one installed is broken.
Chick3nman hashcat 2 618 07-22-2020, 05:59 PM
    Thread: Can i do this at the same time?
Post: RE: Can i do this at the same time?

You want to generate a mask file, with the two masks setup one after the other. A mask file will iterate through the different masks as they complete. See the section about mask files here: https://ha...
Chick3nman hashcat 2 671 03-28-2020, 01:05 AM
    Thread: Distributed Computing question
Post: RE: Distributed Computing question

You would be better off trying to get your GPUs into the machine with those xeons actually. Assuming you can get away from risers, that is. CPU workloads are mostly pretty rare, limited to bcrypt and ...
Chick3nman hashcat 1 792 03-11-2020, 03:54 AM
    Thread: Hashcat 6, NVidia GTX 2000 series, and CUDA toolkit
Post: RE: Hashcat 6, NVidia GTX 2000 series, and CUDA to...

6.0.0 is definitely using a bit more CPU for me, though not nearly as significant as you are seeing. How many cards are in that system? This may be an issue of scale, where more cards uses more CPU li...
Chick3nman hashcat 3 799 07-10-2020, 11:24 AM
    Thread: Hashcat 6, NVidia GTX 2000 series, and CUDA toolkit
Post: RE: Hashcat 6, NVidia GTX 2000 series, and CUDA to...

Your driver versions and component versions, as shown in your package lists, are not consistent with the versions provided with the current CUDA Toolkit installation. Grab this file https://develo...
Chick3nman hashcat 3 799 07-10-2020, 06:19 AM
    Thread: Does Hashcat only compare the beginning of hashes ?
Post: RE: Does Hashcat only compare the beginning of has...

You are correct, in most cases I believe we only compare the first ~128bits or so since the likelyhood of a collision at that length is low enough that we don't consider it a problem. If someone were ...
Chick3nman hashcat 1 877 02-19-2020, 02:36 AM
    Thread: TOTP issue
Post: RE: TOTP issue

TOTP collisions can happen for single PIN+timestamp pairs, and so you have found a key that collides with your timestamp and PIN, but is not the proper key. Enable --keep-guessing to get more valid co...
Chick3nman hashcat 2 1,149 11-02-2019, 12:08 AM
    Thread: Hashcat IDs devices, then when benchmark throws CL_PLATFORM_NOT_FOUND_KHR
Post: RE: Hashcat IDs devices, then when benchmark throw...

Hardware setup? This sounds a lot like the "we keep losing pci devices and i dont get it" error we keep seeing. The devices check out until you go to load them and then they fall off. Willing to bet o...
Chick3nman hashcat 2 1,218 10-13-2019, 01:52 AM
    Thread: DECRYPTUM
Post: RE: DECRYPTUM

Seems like a neat system. Would be interested to see how much bottlenecking it does and how many errors you run into with that CPU/RAM config though. Only an 8 core i7 for 12x 2080TI? And only 32gb of...
Chick3nman Hardware 12 1,219 09-11-2020, 06:39 AM
    Thread: DECRYPTUM
Post: RE: DECRYPTUM

jhcameron Wrote: (09-11-2020, 08:11 AM) -- The CPU is an i9.... -- Still an 8 core 1151 chip, just slightly different branding. Typically I would suggest 1 core per GPU if possible, though i guess ...
Chick3nman Hardware 12 1,219 09-11-2020, 11:42 AM
    Thread: Double Sha256 Algorithm
Post: RE: Double Sha256 Algorithm

The algorithm would need to be added, or at least a module defining it. To complete that keyspace in 10 seconds, you would need an INSANE amount of power. At a conservative 8GH/s (RTX Titan sha256($pa...
Chick3nman hashcat 1 1,330 04-13-2019, 04:52 AM
    Thread: Cracking bcrypt hash using brute force mode
Post: RE: Cracking bcrypt hash using brute force mode

You are doing it correctly, bcrypt is just designed to be that slow on purpose. There really isn't much else you can do. It might be easier to load your GPU to 100% util if you just generate all the c...
Chick3nman hashcat 7 1,538 05-10-2020, 07:23 AM
    Thread: partial match
Post: RE: partial match

Are you saying you think you already know half the password? And just want to crack the remaining part? Or are you trying to recover part of the password to then recover the rest? Because recovering p...
Chick3nman General Talk 3 1,585 10-11-2019, 02:41 PM
    Thread: Need assistance with veracrypt container
Post: RE: Need assistance with veracrypt container

Are you passing `--self-test-disable` for a reason?
Chick3nman hashcat 6 1,614 02-08-2020, 06:05 AM
    Thread: Need assistance with veracrypt container
Post: RE: Need assistance with veracrypt container

That was going to be my next suggestion. If you have to pass debugging flags like --self-test-disable or --force, you are running in a poor configuration and may need to worry about hashcat and its de...
Chick3nman hashcat 6 1,614 02-08-2020, 06:55 AM
    Thread: Hashcat not actually cracking the hash
Post: RE: Hashcat not actually cracking the hash

Well lets cover some basics. 1. You are using The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali). Don't do that. As you'll have hopefully noticed, even the forum will automatically replace it'...
Chick3nman hashcat 2 1,676 04-23-2019, 04:56 AM