Search Results
|
Post |
Author |
Forum |
Replies
[asc]
|
Views |
Posted |
|
|
Thread: ATTENTION! OpenCL kernel self-test failed.
Post: ATTENTION! OpenCL kernel self-test failed.
I am having trouble cracking WPA passwords and I guess it comes down to my driver. I just don't know what to do or if it can even be fixed.
I am running two AMD R9-290X on Windows 10, I have the ... |
|
slawson |
hashcat
|
31 |
12,812 |
08-27-2019, 08:41 PM |
|
|
Thread: ATTENTION! OpenCL kernel self-test failed.
Post: RE: ATTENTION! OpenCL kernel self-test failed.
Would it be a bad idea to revert back to an old driver like 15.12 Crimson? |
|
slawson |
hashcat
|
31 |
12,812 |
08-28-2019, 05:35 AM |
|
|
Thread: ATTENTION! OpenCL kernel self-test failed.
Post: RE: ATTENTION! OpenCL kernel self-test failed.
Windows 10
Dual AMD R9-290x
AMD Driver 8/16/19 26.20.12028.2
I have tested and verified that the following beta versions work correctly with -m2500.
5.1.0+1394
5.1.0+1403
5.1.0+1523
As ... |
|
slawson |
hashcat
|
31 |
12,812 |
12-23-2019, 06:19 PM |
|
|
Thread: ATTENTION! OpenCL kernel self-test failed.
Post: RE: ATTENTION! OpenCL kernel self-test failed.
If I can provide any more information or help, just let me know.
Merry Christmas to all! |
|
slawson |
hashcat
|
31 |
12,812 |
12-23-2019, 07:43 PM |
|
|
Thread: hccapx file not cracking
Post: hccapx file not cracking
I used aircrack to capture a handshake of my network. I ran cap2hccapx to convert the file. I created a dictionary file with the password for the wifi. I ran hashcat64 -m 2500 -a 0 capture.hccap... |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 04:29 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
I used airodump-ng to capture the handshake along with the aireplay-ng -0 attack. |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 05:11 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
Sorry, I thought I did that, but I didn't click the button. Here you go. I included the original cap file and the converted hccapx file. |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 05:21 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
I have two AMD R9-290X installed in my system. I am using Windows 10. I do get an error that OPENCL kernel self-test failed. Since I am cracking other password hashes, I guess I ignorantly assumed ... |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 05:45 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
Still no recovery. Should I be looking in the direction of a driver problem?
Here is the results:
Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Ha... |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 05:58 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
5.1.0
I am in the process now of reinstalling my driver. Although, the instructions say to use Driver Fusion, but it is not free anymore.
I am downloading the driver from AMDs page. |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 06:24 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
I uninstalled the driver and my Intel OpenCL. I manually deleted the OpenCL files in SysWow and System32. Rebooted and installed the AMD Driver from their page. Adrenalin 2019 Edition 19.8.1.
U... |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 06:35 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
Do you think I should start a new thread? |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 06:56 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
I try to run the beta hashcat.exe and it says access is denied. |
|
slawson |
hashcat
|
18 |
6,018 |
08-27-2019, 08:27 PM |
|
|
Thread: LM Hashes
Post: LM Hashes
I have an old Windows server that I dumped the hashes from and noticed that it was using LM to store the hashes. Of course, it didn't take long at all to brute force all of the passwords, which bri... |
|
slawson |
General Talk
|
11 |
5,704 |
08-21-2019, 03:06 PM |
|
|
Thread: LM Hashes
Post: RE: LM Hashes
Sorry I've been away for a few days. The Server version is 2008 r2. The LM hashes were migrated from an older server, probably 2003.
If NTLM is enabled (which it is), does that mean that I cann... |
|
slawson |
General Talk
|
11 |
5,704 |
08-26-2019, 03:38 PM |
|
|
Thread: LM Hashes
Post: RE: LM Hashes
I would like to take my cracked LM hashes and use that as leverage to crack the full NTLM hash. For example let's say my LM password is PASSWOR and the NTLM has 10 characters.
Please correct me if... |
|
slawson |
General Talk
|
11 |
5,704 |
08-26-2019, 10:52 PM |
|
|
Thread: LM Hashes
Post: RE: LM Hashes
Oh, I see now. I was just looking at one part of the LM hash that was cracked. After I viewed the --show results, it all came together.
So, my next step would be to add those LM cracked passwords... |
|
slawson |
General Talk
|
11 |
5,704 |
08-27-2019, 04:19 PM |
|
|
Thread: LM Hashes
Post: RE: LM Hashes
|
slawson |
General Talk
|
11 |
5,704 |
08-27-2019, 04:34 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: WPA crack not working in Windows Environment
I captured a cap file with airodump-ng. I then performed the wpaclean and aircrack-ng -J on the cap file. Hashcat successfully loads the hccap file in the The-Distribution-Which-Does-Not-Handle-Open... |
|
slawson |
Old oclHashcat Support
|
10 |
25,132 |
10-29-2014, 04:28 AM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
A little more info. I copied the hccap file my Windows 7 HE laptop and using hashcat-0.47 it returns the same error as my Desktop (Invalid EAPOL size). For troubleshooting purposes I copied the enti... |
|
slawson |
Old oclHashcat Support
|
10 |
25,132 |
10-29-2014, 05:37 AM |