Post them here!
Posts
-
25 Hashes or Less Requests (Unknown Algo) -
Metamask -m 26620 kernelTitle
: Metamask -m 26620 kernel
Author
: cyclone
URL-source code
: https://github.com/cyclone-github/hashcat_26620_kernel
URL-compiled
: https://github.com/cyclone-github/hashcat/tags
Description
:
hashcat Metamask -m 26620 kernel
Custom hashcat kernel for new Metamask Vaults which use dynamic iterations
This custom kernel may be superseded when hashcat releases official support for this mode
Compile 26620 kernel:
- cd to your
hashcat/
directory - save
module_26620.c
tohashcat/src/modules/
- save
m26620-pure.cl
tohashcat/OpenCL/
- save
m26620.pm
tohashcat/tools/test_modules/
- run these commands to compile (you must have gcc installed and be in the root hashcat directory in order to run the compile commands below)
- make clean
- make
Notes:
- To write the 26620 kernel, a 26600 kernel was modified to read a dynamic iteration rather than using a static iteration
- Kernel has been tested with hashes using various dynamic iterations from 10000 to 600000
- Credits go to the hashcat devs who wrote the original 26600 kernel
Test hash:
Vault extraction:
----------------------------------------------------- | Cyclone's Metamask Vault Hash Extractor | | Use Metamask Vault Decryptor to decrypt JSON below | | https://github.com/cyclone-github/metamask_decryptor | ----------------------------------------------------- {"data":"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","iv":"ypLEYWtsRzEw9w+Qeib/5g==","keyMetadata":{"algorithm":"PBKDF2","params":{"iterations":600000}},"salt":"PCfeUVXQ5M31RQs2rLT6kF9pJRTbT0vMyXMURoJO6EE="} -------------------------------------------------------- | hashcat -m 26620 hash (NEW format) | | https://github.com/cyclone-github/hashcat_26620_kernel | -------------------------------------------------------- $metamask$600000$PCfeUVXQ5M31RQs2rLT6kF9pJRTbT0vMyXMURoJO6EE=$ypLEYWtsRzEw9w+Qeib/5g==$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
Benchmark:
./hashcat -b -m 26620 * Device #1: NVIDIA GeForce RTX 4090, 23820/24215 MB, 128MCU ... Speed.#1.........: 14125 H/s (63.04ms) @ Accel:16 Loops:512 Thr:512 Vec:1
Hashcat:
./hashcat -m 26620 -a 0 hash.txt wordlist.txt ... $metamask$600000$PCfeUVXQ5M31RQs2rLT6kF9pJRTbT0vMyXMURoJO6EE=$ypLEYWtsRzEw9w+Qeib/5g==$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:hashcat1 Session..........: hashcat Status...........: Cracked Hash.Mode........: 26620 (MetaMask Wallet (needs all data, checks AES-GCM tag)) Hash.Target......: $metamask$600000$PCfeUVXQ5M31RQs2rLT6kF9pJRTbT0vMyX...f0Zg== Time.Started.....: Mon Nov 18 11:51:26 2024 (2 secs) Time.Estimated...: Mon Nov 18 11:51:28 2024 (0 secs) Kernel.Feature...: Pure Kernel Guess.Base.......: File (tmp_wordlist.txt) Guess.Queue......: 1/1 (100.00%) Speed.#1.........: 1 H/s (0.16ms) @ Accel:320 Loops:64 Thr:32 Vec:1 Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new) Progress.........: 1/1 (100.00%) Rejected.........: 0/1 (0.00%) Restore.Point....: 0/1 (0.00%) Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:599936-599999 Candidate.Engine.: Device Generator Candidates.#1....: hashcat1 -> hashcat1 Hardware.Mon.#1..: Temp: 47c Fan: 0% Util:100% Core:2790MHz Mem:10501MHz Bus:1
- cd to your
-
Top hashpwn RulesTitle
: Top hashpwn Rules Collection
Author
: hashpwn
URL
: https://github.com/hashpwn/rules
Description
:
This repository contains hashpwn's Top Rules, a collection of high-performing hash-cracking rules that have been tested on hundreds of real-world leaks over the past decade. These rules include some of the best-performing publicly released rulesets to date.- Included Rulesets:
-
42K MD5 HASHES help!found_875.7z
left_28277.7z
29152 total -
Favorite Toolsduplicut
- dedupes a single wordlist without changing its order:./duplicut wordlist.txt -o dedup_wordlist.txt
rling
- similar capability to duplicut:./rling wordlist.txt dedup_wordlist.txt
- but also can remove dups from multiple files and save the dedup output to file like the example below from the GitHub page:
./rling big-file.txt new-file.txt /path/to/old-file.txt /path/to/others/*
-
GAME: Halloween Hash ChallengeGave this one final run.
166818/200000 (83.41%)
-
Gramify - Wordlist analysis and n-gram generatorTitle
: Gramify
Author
: Vavaldi
URL
: https://github.com/0xVavaldi/gramify
Description
:
Gramify is an analysis tool built with the purpose of enhancing attacks on complex passwords through the use of n-grams. Gramify offers three types of n-gram analysis- Word
- Character
- Charset
These each perform n-grams at their respective levels.
What is an n-gram?
Those unfamiliar with the term will most easily understand it as the n words that follow each other naturally. At a word level the sentence: "I am writing a program" can be split at 2-gram level into: ["I am", "am writing", "writing a", "a program"]. at 3-gram level into: ["I am writing", "am writing a", "writing a program"]. This can also be done at a character level for example with "abc defg" into the 3-gram ["abc", "bc ", "c d", " de", "def", "efg"]. Logically you can imagine that using this on books, or song lyrics can turn into a powerful analytical form where you can extract quotes or find words commonly used together such as the words: "I am", "He is" instead of: "capricorn icecream".
Visit the GitHub URL for a detailed explanation and usage examples.
-
GAME: Halloween Hash Challenge@tychotithonus Nice job!
-
GPU / Cracking Hardware in Signature@blandy That's a great way to show off those 11x ZTEK boards!
I think @tychotithonus is the only one who has a few more.
https://www.techsolvency.com/passwords/ztex/ -
The theme for the forum. Private chats of users.@oe3p32wedw
Rep added. You can send me a DM here on the forum or on Matrix:
https://forum.hashpwn.net/topic/65/matrix-encrypted-chat-info -
GAME: wecamgirls 1404 MD5 left@v1cvap0r
From the title I would assume they're from wecamgirls. -
GAME: Halloween Hash ChallengeCurrently at
123497/200000 (61.75%)
. -
Riddled History: Hash Cracking and Reverse Engineering ChallengeDecompiling is pretty simple on july.bin, but you can also check the walk-through which contains its source code and also hash:plains for the challenge.
Here's an online decompiler for july.bin:
https://dogbolt.org/?id=f4642a6c-6910-47b5-9e54-283666003716 -
GAME: Halloween Hash ChallengeUp to
106690/200000 (53.34%)
-
Riddled History: Hash Cracking and Reverse Engineering Challengejuly4th.bin hint:
Decompiling is a great way to fine the flag. You're probably just a few digits off. -
GAME: Halloween Hash ChallengeLooks like fun! I'll definitely have to dig into this. Here's what I've got so far.
40297/200000 (20.15%)
Hint:Hash.Mode........: 1300 (SHA2-224) -
42K MD5 HASHES help!Quick run. There's still a lot of easy ones left.
8569 found.txt
34119 left.7z
42688 total -
GAME: wecamgirls 1404 MD5 leftNice @flagg! My total was 41 after running them through my main wordlists + rules.
-
crackmon - Monitor Hashcat Crackrate@v1cvap0r
That's a neat idea. Feel free to submit an issue on github to request support for HashManger and/or mdxfind. If there's enough interest, I'll look into either adding support or developing a separate tool for them.Do keep in mind, crackmon is specifically written to read hashcat's status and send control commands back to hashcat, like pressing "b" to bypass the current attack. Not much of the existing logic would work with HashManager or mdxfind, so supporting these tools would require a significant rewrite of crackmon’s codebase.
-
hashgen - the blazingly fast hash generatorTitle
: hashgen
Author
: cyclone
URL
: https://github.com/cyclone-github/hashgen
Description
:
Hashgen is a CLI hash generator written in Go and can be cross compiled for Linux, Raspberry Pi, Windows & Mac, although testing and compiling is mainly done on debian 12 linux. As of the this writing, hashgen (go) has a 2,519% faster md5 hashrate vs the next fastest publicly available CPU based hash generator (see benchmarks).To use hashgen, type your mode, wordlist input & hash output files with a simple command line.
Features:
- Supports multiple hashing functions (see list below)
- Encode & decode base64
- Supports ASCII, UTF-8 and $HEX[] wordlist input
- Can also be used to dehex a wordlist by setting mode to "-m plaintext" which will output wordlist to plaintext
Useage Examples:
read wordlist.txt, hash to md5 and write to output.txt
./hashgen -m md5 -w wordlist.txt -o output.txt
pipe wordlist into hashgen and write to stdout
cat wordlist.txt | ./hashgen -m md5
dehex hex_wordlist to plaintext wordlist
./hashgen -m plaintext -w hex_wordlist.txt -o wordlist.txt
Example Output:
$ ./hashgen_amd64.bin -m 0 -t 16 -w rockyou.txt -o /dev/null 2024/11/01 17:32:57 Starting... 2024/11/01 17:32:57 Processing file: rockyou.txt 2024/11/01 17:32:57 Hash function: 0 2024/11/01 17:32:57 CPU Threads: 16 2024/11/01 17:32:57 Finished processing 14344391 lines in 0.485 sec (29.561 M lines/sec)
Supported Functions:
Function: Hashcat Mode: base64encode base64decode morsecode (ITU-R M.1677-1) crc32 11500 11500 (hashcat compatible CRC32) crc64 md4 900 md5 0 ntlm 1000 plaintext 99999 (can be used to dehex wordlist) ripemd-160 6000 sha1 100 sha2-224 1300 sha2-256 1400 sha2-384 10800 sha2-512 1700 sha2-512-224 sha2-512-256 sha3-224 17300 sha3-256 17400 sha3-384 17500 sha3-512 17600 keccak-256 17800 keccak-512 18000