Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [asc] Replies Views Posted
    Thread: CL_INVALID_BUFFER_SIZE
Post: RE: CL_INVALID_BUFFER_SIZE

I have a Dual 8-core XEON, 128GB RAM, and dual R9-290x Video Cards. Any suggestion on a good starting point for the split?
slawson hashcat 7 2,802 08-16-2019, 09:03 PM
    Thread: CL_INVALID_BUFFER_SIZE
Post: RE: CL_INVALID_BUFFER_SIZE

It accepted it at 3GB file size. I do have a question though. If I do a benchmark on my system it shows 43,000,000 H/s. When I processed my 3GB file the speed went down to about 3,000 H/s. I t...
slawson hashcat 7 2,802 08-16-2019, 10:49 PM
    Thread: CL_INVALID_BUFFER_SIZE
Post: RE: CL_INVALID_BUFFER_SIZE

Thanks for that info. Is there a sweet spot as far as the number of hashes that Hashcat can efficiently process at one time?
slawson hashcat 7 2,802 08-16-2019, 10:58 PM
    Thread: Rule Question
Post: Rule Question

If I run a dictionary attack with a rule, does it automatically run the dictionary attack without applying the rule. I realize that it only takes a few seconds to run a plain dictionary attack, but...
slawson hashcat 3 1,241 08-26-2019, 03:47 PM
    Thread: Rule Question
Post: RE: Rule Question

Thanks for the info.
slawson hashcat 3 1,241 08-26-2019, 04:22 PM
    Thread: hccapx file not cracking
Post: hccapx file not cracking

I used aircrack to capture a handshake of my network.  I ran cap2hccapx to convert the file.  I created a dictionary file with the password for the wifi.  I ran hashcat64 -m 2500 -a 0 capture.hccap...
slawson hashcat 18 6,018 08-27-2019, 04:29 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

I used airodump-ng to capture the handshake along with the aireplay-ng -0 attack.
slawson hashcat 18 6,018 08-27-2019, 05:11 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

Sorry, I thought I did that, but I didn't click the button.  Here you go.  I included the original cap file and the converted hccapx file.
slawson hashcat 18 6,018 08-27-2019, 05:21 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

I have two AMD R9-290X installed in my system. I am using Windows 10. I do get an error that OPENCL kernel self-test failed. Since I am cracking other password hashes, I guess I ignorantly assumed ...
slawson hashcat 18 6,018 08-27-2019, 05:45 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

Still no recovery. Should I be looking in the direction of a driver problem? Here is the results: Session..........: hashcat Status...........: Exhausted Hash.Type........: WPA-EAPOL-PBKDF2 Ha...
slawson hashcat 18 6,018 08-27-2019, 05:58 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

5.1.0 I am in the process now of reinstalling my driver. Although, the instructions say to use Driver Fusion, but it is not free anymore. I am downloading the driver from AMDs page.
slawson hashcat 18 6,018 08-27-2019, 06:24 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

I uninstalled the driver and my Intel OpenCL. I manually deleted the OpenCL files in SysWow and System32. Rebooted and installed the AMD Driver from their page. Adrenalin 2019 Edition 19.8.1. U...
slawson hashcat 18 6,018 08-27-2019, 06:35 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

Do you think I should start a new thread?
slawson hashcat 18 6,018 08-27-2019, 06:56 PM
    Thread: hccapx file not cracking
Post: RE: hccapx file not cracking

I try to run the beta hashcat.exe and it says access is denied.
slawson hashcat 18 6,018 08-27-2019, 08:27 PM
    Thread: ATTENTION! OpenCL kernel self-test failed.
Post: ATTENTION! OpenCL kernel self-test failed.

I am having trouble cracking WPA passwords and I guess it comes down to my driver.  I just don't know what to do or if it can even be fixed. I am running two AMD R9-290X on Windows 10, I have the ...
slawson hashcat 31 12,812 08-27-2019, 08:41 PM
    Thread: ATTENTION! OpenCL kernel self-test failed.
Post: RE: ATTENTION! OpenCL kernel self-test failed.

Would it be a bad idea to revert back to an old driver like 15.12 Crimson?
slawson hashcat 31 12,812 08-28-2019, 05:35 AM
    Thread: Found a password - Recovered ?
Post: RE: Found a password - Recovered ?

hashcat64 -m 2500 --show yourhccapxfilename (will show you any cracked passwords) hashcat64 -m 2500 --left yourhccapxfilename (will show you any un-cracked passwords)
slawson hashcat 9 3,246 09-04-2019, 05:40 PM
    Thread: PMKID question
Post: PMKID question

Sorry for such a simple (ignorant) question, but I can't seem to find the answer.   Does the client store and publish the PMKID, or just the AP?  In other words, can I gather PMKIDs from a nearb...
slawson hashcat 4 1,698 09-24-2019, 11:19 PM
    Thread: PMKID question
Post: RE: PMKID question

Thanks for the info. You have a very good understanding of how all of this works.
slawson hashcat 4 1,698 09-25-2019, 02:40 PM
    Thread: Speeding up WPA cracking with ruleset
Post: Speeding up WPA cracking with ruleset

I have (2) R9-290X cards in my system, which I feel does a great job.  I am getting close to 400K H/s while cracking WPA with a dictionary file.  I can run through a large dictionary file in about 5...
slawson hashcat 1 1,135 10-01-2019, 09:03 PM