Guest User

2070 super hashcat benchmark

a guest
Oct 15th, 2019
3,313
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 40.90 KB | None | 0 0
  1. Microsoft Windows [Version 10.0.18362.418]
  2. (c) 2019 Microsoft Corporation. All rights reserved.
  3.  
  4. C:\Users\saaga\Downloads\hashcat-5.1.0>hashcat64.exe -h
  5. hashcat - advanced password recovery
  6.  
  7. Usage: hashcat [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...
  8.  
  9. - [ Options ] -
  10.  
  11. Options Short / Long | Type | Description | Example
  12. ================================+======+======================================================+=======================
  13. -m, --hash-type | Num | Hash-type, see references below | -m 1000
  14. -a, --attack-mode | Num | Attack-mode, see references below | -a 3
  15. -V, --version | | Print version |
  16. -h, --help | | Print help |
  17. --quiet | | Suppress output |
  18. --hex-charset | | Assume charset is given in hex |
  19. --hex-salt | | Assume salt is given in hex |
  20. --hex-wordlist | | Assume words in wordlist are given in hex |
  21. --force | | Ignore warnings |
  22. --status | | Enable automatic update of the status screen |
  23. --status-timer | Num | Sets seconds between status screen updates to X | --status-timer=1
  24. --stdin-timeout-abort | Num | Abort if there is no input from stdin for X seconds | --stdin-timeout-abort=300
  25. --machine-readable | | Display the status view in a machine-readable format |
  26. --keep-guessing | | Keep guessing the hash after it has been cracked |
  27. --self-test-disable | | Disable self-test functionality on startup |
  28. --loopback | | Add new plains to induct directory |
  29. --markov-hcstat2 | File | Specify hcstat2 file to use | --markov-hcstat2=my.hcstat2
  30. --markov-disable | | Disables markov-chains, emulates classic brute-force |
  31. --markov-classic | | Enables classic markov-chains, no per-position |
  32. -t, --markov-threshold | Num | Threshold X when to stop accepting new markov-chains | -t 50
  33. --runtime | Num | Abort session after X seconds of runtime | --runtime=10
  34. --session | Str | Define specific session name | --session=mysession
  35. --restore | | Restore session from --session |
  36. --restore-disable | | Do not write restore file |
  37. --restore-file-path | File | Specific path to restore file | --restore-file-path=x.restore
  38. -o, --outfile | File | Define outfile for recovered hash | -o outfile.txt
  39. --outfile-format | Num | Define outfile-format X for recovered hash | --outfile-format=7
  40. --outfile-autohex-disable | | Disable the use of $HEX[] in output plains |
  41. --outfile-check-timer | Num | Sets seconds between outfile checks to X | --outfile-check=30
  42. --wordlist-autohex-disable | | Disable the conversion of $HEX[] from the wordlist |
  43. -p, --separator | Char | Separator char for hashlists and outfile | -p :
  44. --stdout | | Do not crack a hash, instead print candidates only |
  45. --show | | Compare hashlist with potfile; show cracked hashes |
  46. --left | | Compare hashlist with potfile; show uncracked hashes |
  47. --username | | Enable ignoring of usernames in hashfile |
  48. --remove | | Enable removal of hashes once they are cracked |
  49. --remove-timer | Num | Update input hash file each X seconds | --remove-timer=30
  50. --potfile-disable | | Do not write potfile |
  51. --potfile-path | File | Specific path to potfile | --potfile-path=my.pot
  52. --encoding-from | Code | Force internal wordlist encoding from X | --encoding-from=iso-8859-15
  53. --encoding-to | Code | Force internal wordlist encoding to X | --encoding-to=utf-32le
  54. --debug-mode | Num | Defines the debug mode (hybrid only by using rules) | --debug-mode=4
  55. --debug-file | File | Output file for debugging rules | --debug-file=good.log
  56. --induction-dir | Dir | Specify the induction directory to use for loopback | --induction=inducts
  57. --outfile-check-dir | Dir | Specify the outfile directory to monitor for plains | --outfile-check-dir=x
  58. --logfile-disable | | Disable the logfile |
  59. --hccapx-message-pair | Num | Load only message pairs from hccapx matching X | --hccapx-message-pair=2
  60. --nonce-error-corrections | Num | The BF size range to replace AP's nonce last bytes | --nonce-error-corrections=16
  61. --keyboard-layout-mapping | File | Keyboard layout mapping table for special hash-modes | --keyb=german.hckmap
  62. --truecrypt-keyfiles | File | Keyfiles to use, separated with commas | --truecrypt-keyf=x.png
  63. --veracrypt-keyfiles | File | Keyfiles to use, separated with commas | --veracrypt-keyf=x.txt
  64. --veracrypt-pim | Num | VeraCrypt personal iterations multiplier | --veracrypt-pim=1000
  65. -b, --benchmark | | Run benchmark of selected hash-modes |
  66. --benchmark-all | | Run benchmark of all hash-modes (requires -b) |
  67. --speed-only | | Return expected speed of the attack, then quit |
  68. --progress-only | | Return ideal progress step size and time to process |
  69. -c, --segment-size | Num | Sets size in MB to cache from the wordfile to X | -c 32
  70. --bitmap-min | Num | Sets minimum bits allowed for bitmaps to X | --bitmap-min=24
  71. --bitmap-max | Num | Sets maximum bits allowed for bitmaps to X | --bitmap-max=24
  72. --cpu-affinity | Str | Locks to CPU devices, separated with commas | --cpu-affinity=1,2,3
  73. --example-hashes | | Show an example hash for each hash-mode |
  74. -I, --opencl-info | | Show info about detected OpenCL platforms/devices | -I
  75. --opencl-platforms | Str | OpenCL platforms to use, separated with commas | --opencl-platforms=2
  76. -d, --opencl-devices | Str | OpenCL devices to use, separated with commas | -d 1
  77. -D, --opencl-device-types | Str | OpenCL device-types to use, separated with commas | -D 1
  78. --opencl-vector-width | Num | Manually override OpenCL vector-width to X | --opencl-vector=4
  79. -O, --optimized-kernel-enable | | Enable optimized kernels (limits password length) |
  80. -w, --workload-profile | Num | Enable a specific workload profile, see pool below | -w 3
  81. -n, --kernel-accel | Num | Manual workload tuning, set outerloop step size to X | -n 64
  82. -u, --kernel-loops | Num | Manual workload tuning, set innerloop step size to X | -u 256
  83. -T, --kernel-threads | Num | Manual workload tuning, set thread count to X | -T 64
  84. --spin-damp | Num | Use CPU for device synchronization, in percent | --spin-damp=50
  85. --hwmon-disable | | Disable temperature and fanspeed reads and triggers |
  86. --hwmon-temp-abort | Num | Abort if temperature reaches X degrees Celsius | --hwmon-temp-abort=100
  87. --scrypt-tmto | Num | Manually override TMTO value for scrypt to X | --scrypt-tmto=3
  88. -s, --skip | Num | Skip X words from the start | -s 1000000
  89. -l, --limit | Num | Limit X words from the start + skipped words | -l 1000000
  90. --keyspace | | Show keyspace base:mod values and quit |
  91. -j, --rule-left | Rule | Single rule applied to each word from left wordlist | -j 'c'
  92. -k, --rule-right | Rule | Single rule applied to each word from right wordlist | -k '^-'
  93. -r, --rules-file | File | Multiple rules applied to each word from wordlists | -r rules/best64.rule
  94. -g, --generate-rules | Num | Generate X random rules | -g 10000
  95. --generate-rules-func-min | Num | Force min X functions per rule |
  96. --generate-rules-func-max | Num | Force max X functions per rule |
  97. --generate-rules-seed | Num | Force RNG seed set to X |
  98. -1, --custom-charset1 | CS | User-defined charset ?1 | -1 ?l?d?u
  99. -2, --custom-charset2 | CS | User-defined charset ?2 | -2 ?l?d?s
  100. -3, --custom-charset3 | CS | User-defined charset ?3 |
  101. -4, --custom-charset4 | CS | User-defined charset ?4 |
  102. -i, --increment | | Enable mask increment mode |
  103. --increment-min | Num | Start mask incrementing at X | --increment-min=4
  104. --increment-max | Num | Stop mask incrementing at X | --increment-max=8
  105. -S, --slow-candidates | | Enable slower (but advanced) candidate generators |
  106. --brain-server | | Enable brain server |
  107. -z, --brain-client | | Enable brain client, activates -S |
  108. --brain-client-features | Num | Define brain client features, see below | --brain-client-features=3
  109. --brain-host | Str | Brain server host (IP or domain) | --brain-host=127.0.0.1
  110. --brain-port | Port | Brain server port | --brain-port=13743
  111. --brain-password | Str | Brain server authentication password | --brain-password=bZfhCvGUSjRq
  112. --brain-session | Hex | Overrides automatically calculated brain session | --brain-session=0x2ae611db
  113. --brain-session-whitelist | Hex | Allow given sessions only, separated with commas | --brain-session-whitelist=0x2ae611db
  114.  
  115. - [ Hash modes ] -
  116.  
  117. # | Name | Category
  118. ======+==================================================+======================================
  119. 900 | MD4 | Raw Hash
  120. 0 | MD5 | Raw Hash
  121. 5100 | Half MD5 | Raw Hash
  122. 100 | SHA1 | Raw Hash
  123. 1300 | SHA2-224 | Raw Hash
  124. 1400 | SHA2-256 | Raw Hash
  125. 10800 | SHA2-384 | Raw Hash
  126. 1700 | SHA2-512 | Raw Hash
  127. 17300 | SHA3-224 | Raw Hash
  128. 17400 | SHA3-256 | Raw Hash
  129. 17500 | SHA3-384 | Raw Hash
  130. 17600 | SHA3-512 | Raw Hash
  131. 17700 | Keccak-224 | Raw Hash
  132. 17800 | Keccak-256 | Raw Hash
  133. 17900 | Keccak-384 | Raw Hash
  134. 18000 | Keccak-512 | Raw Hash
  135. 600 | BLAKE2b-512 | Raw Hash
  136. 10100 | SipHash | Raw Hash
  137. 6000 | RIPEMD-160 | Raw Hash
  138. 6100 | Whirlpool | Raw Hash
  139. 6900 | GOST R 34.11-94 | Raw Hash
  140. 11700 | GOST R 34.11-2012 (Streebog) 256-bit, big-endian | Raw Hash
  141. 11800 | GOST R 34.11-2012 (Streebog) 512-bit, big-endian | Raw Hash
  142. 10 | md5($pass.$salt) | Raw Hash, Salted and/or Iterated
  143. 20 | md5($salt.$pass) | Raw Hash, Salted and/or Iterated
  144. 30 | md5(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  145. 40 | md5($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  146. 3800 | md5($salt.$pass.$salt) | Raw Hash, Salted and/or Iterated
  147. 3710 | md5($salt.md5($pass)) | Raw Hash, Salted and/or Iterated
  148. 4010 | md5($salt.md5($salt.$pass)) | Raw Hash, Salted and/or Iterated
  149. 4110 | md5($salt.md5($pass.$salt)) | Raw Hash, Salted and/or Iterated
  150. 2600 | md5(md5($pass)) | Raw Hash, Salted and/or Iterated
  151. 3910 | md5(md5($pass).md5($salt)) | Raw Hash, Salted and/or Iterated
  152. 4300 | md5(strtoupper(md5($pass))) | Raw Hash, Salted and/or Iterated
  153. 4400 | md5(sha1($pass)) | Raw Hash, Salted and/or Iterated
  154. 110 | sha1($pass.$salt) | Raw Hash, Salted and/or Iterated
  155. 120 | sha1($salt.$pass) | Raw Hash, Salted and/or Iterated
  156. 130 | sha1(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  157. 140 | sha1($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  158. 4500 | sha1(sha1($pass)) | Raw Hash, Salted and/or Iterated
  159. 4520 | sha1($salt.sha1($pass)) | Raw Hash, Salted and/or Iterated
  160. 4700 | sha1(md5($pass)) | Raw Hash, Salted and/or Iterated
  161. 4900 | sha1($salt.$pass.$salt) | Raw Hash, Salted and/or Iterated
  162. 14400 | sha1(CX) | Raw Hash, Salted and/or Iterated
  163. 1410 | sha256($pass.$salt) | Raw Hash, Salted and/or Iterated
  164. 1420 | sha256($salt.$pass) | Raw Hash, Salted and/or Iterated
  165. 1430 | sha256(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  166. 1440 | sha256($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  167. 1710 | sha512($pass.$salt) | Raw Hash, Salted and/or Iterated
  168. 1720 | sha512($salt.$pass) | Raw Hash, Salted and/or Iterated
  169. 1730 | sha512(utf16le($pass).$salt) | Raw Hash, Salted and/or Iterated
  170. 1740 | sha512($salt.utf16le($pass)) | Raw Hash, Salted and/or Iterated
  171. 50 | HMAC-MD5 (key = $pass) | Raw Hash, Authenticated
  172. 60 | HMAC-MD5 (key = $salt) | Raw Hash, Authenticated
  173. 150 | HMAC-SHA1 (key = $pass) | Raw Hash, Authenticated
  174. 160 | HMAC-SHA1 (key = $salt) | Raw Hash, Authenticated
  175. 1450 | HMAC-SHA256 (key = $pass) | Raw Hash, Authenticated
  176. 1460 | HMAC-SHA256 (key = $salt) | Raw Hash, Authenticated
  177. 1750 | HMAC-SHA512 (key = $pass) | Raw Hash, Authenticated
  178. 1760 | HMAC-SHA512 (key = $salt) | Raw Hash, Authenticated
  179. 11750 | HMAC-Streebog-256 (key = $pass), big-endian | Raw Hash, Authenticated
  180. 11760 | HMAC-Streebog-256 (key = $salt), big-endian | Raw Hash, Authenticated
  181. 11850 | HMAC-Streebog-512 (key = $pass), big-endian | Raw Hash, Authenticated
  182. 11860 | HMAC-Streebog-512 (key = $salt), big-endian | Raw Hash, Authenticated
  183. 14000 | DES (PT = $salt, key = $pass) | Raw Cipher, Known-Plaintext attack
  184. 14100 | 3DES (PT = $salt, key = $pass) | Raw Cipher, Known-Plaintext attack
  185. 14900 | Skip32 (PT = $salt, key = $pass) | Raw Cipher, Known-Plaintext attack
  186. 15400 | ChaCha20 | Raw Cipher, Known-Plaintext attack
  187. 400 | phpass | Generic KDF
  188. 8900 | scrypt | Generic KDF
  189. 11900 | PBKDF2-HMAC-MD5 | Generic KDF
  190. 12000 | PBKDF2-HMAC-SHA1 | Generic KDF
  191. 10900 | PBKDF2-HMAC-SHA256 | Generic KDF
  192. 12100 | PBKDF2-HMAC-SHA512 | Generic KDF
  193. 23 | Skype | Network Protocols
  194. 2500 | WPA-EAPOL-PBKDF2 | Network Protocols
  195. 2501 | WPA-EAPOL-PMK | Network Protocols
  196. 16800 | WPA-PMKID-PBKDF2 | Network Protocols
  197. 16801 | WPA-PMKID-PMK | Network Protocols
  198. 4800 | iSCSI CHAP authentication, MD5(CHAP) | Network Protocols
  199. 5300 | IKE-PSK MD5 | Network Protocols
  200. 5400 | IKE-PSK SHA1 | Network Protocols
  201. 5500 | NetNTLMv1 | Network Protocols
  202. 5500 | NetNTLMv1+ESS | Network Protocols
  203. 5600 | NetNTLMv2 | Network Protocols
  204. 7300 | IPMI2 RAKP HMAC-SHA1 | Network Protocols
  205. 7500 | Kerberos 5 AS-REQ Pre-Auth etype 23 | Network Protocols
  206. 8300 | DNSSEC (NSEC3) | Network Protocols
  207. 10200 | CRAM-MD5 | Network Protocols
  208. 11100 | PostgreSQL CRAM (MD5) | Network Protocols
  209. 11200 | MySQL CRAM (SHA1) | Network Protocols
  210. 11400 | SIP digest authentication (MD5) | Network Protocols
  211. 13100 | Kerberos 5 TGS-REP etype 23 | Network Protocols
  212. 16100 | TACACS+ | Network Protocols
  213. 16500 | JWT (JSON Web Token) | Network Protocols
  214. 18200 | Kerberos 5 AS-REP etype 23 | Network Protocols
  215. 121 | SMF (Simple Machines Forum) > v1.1 | Forums, CMS, E-Commerce, Frameworks
  216. 400 | phpBB3 (MD5) | Forums, CMS, E-Commerce, Frameworks
  217. 2611 | vBulletin < v3.8.5 | Forums, CMS, E-Commerce, Frameworks
  218. 2711 | vBulletin >= v3.8.5 | Forums, CMS, E-Commerce, Frameworks
  219. 2811 | MyBB 1.2+ | Forums, CMS, E-Commerce, Frameworks
  220. 2811 | IPB2+ (Invision Power Board) | Forums, CMS, E-Commerce, Frameworks
  221. 8400 | WBB3 (Woltlab Burning Board) | Forums, CMS, E-Commerce, Frameworks
  222. 11 | Joomla < 2.5.18 | Forums, CMS, E-Commerce, Frameworks
  223. 400 | Joomla >= 2.5.18 (MD5) | Forums, CMS, E-Commerce, Frameworks
  224. 400 | WordPress (MD5) | Forums, CMS, E-Commerce, Frameworks
  225. 2612 | PHPS | Forums, CMS, E-Commerce, Frameworks
  226. 7900 | Drupal7 | Forums, CMS, E-Commerce, Frameworks
  227. 21 | osCommerce | Forums, CMS, E-Commerce, Frameworks
  228. 21 | xt:Commerce | Forums, CMS, E-Commerce, Frameworks
  229. 11000 | PrestaShop | Forums, CMS, E-Commerce, Frameworks
  230. 124 | Django (SHA-1) | Forums, CMS, E-Commerce, Frameworks
  231. 10000 | Django (PBKDF2-SHA256) | Forums, CMS, E-Commerce, Frameworks
  232. 16000 | Tripcode | Forums, CMS, E-Commerce, Frameworks
  233. 3711 | MediaWiki B type | Forums, CMS, E-Commerce, Frameworks
  234. 13900 | OpenCart | Forums, CMS, E-Commerce, Frameworks
  235. 4521 | Redmine | Forums, CMS, E-Commerce, Frameworks
  236. 4522 | PunBB | Forums, CMS, E-Commerce, Frameworks
  237. 12001 | Atlassian (PBKDF2-HMAC-SHA1) | Forums, CMS, E-Commerce, Frameworks
  238. 12 | PostgreSQL | Database Server
  239. 131 | MSSQL (2000) | Database Server
  240. 132 | MSSQL (2005) | Database Server
  241. 1731 | MSSQL (2012, 2014) | Database Server
  242. 200 | MySQL323 | Database Server
  243. 300 | MySQL4.1/MySQL5 | Database Server
  244. 3100 | Oracle H: Type (Oracle 7+) | Database Server
  245. 112 | Oracle S: Type (Oracle 11+) | Database Server
  246. 12300 | Oracle T: Type (Oracle 12+) | Database Server
  247. 8000 | Sybase ASE | Database Server
  248. 141 | Episerver 6.x < .NET 4 | HTTP, SMTP, LDAP Server
  249. 1441 | Episerver 6.x >= .NET 4 | HTTP, SMTP, LDAP Server
  250. 1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR) | HTTP, SMTP, LDAP Server
  251. 12600 | ColdFusion 10+ | HTTP, SMTP, LDAP Server
  252. 1421 | hMailServer | HTTP, SMTP, LDAP Server
  253. 101 | nsldap, SHA-1(Base64), Netscape LDAP SHA | HTTP, SMTP, LDAP Server
  254. 111 | nsldaps, SSHA-1(Base64), Netscape LDAP SSHA | HTTP, SMTP, LDAP Server
  255. 1411 | SSHA-256(Base64), LDAP {SSHA256} | HTTP, SMTP, LDAP Server
  256. 1711 | SSHA-512(Base64), LDAP {SSHA512} | HTTP, SMTP, LDAP Server
  257. 16400 | CRAM-MD5 Dovecot | HTTP, SMTP, LDAP Server
  258. 15000 | FileZilla Server >= 0.9.55 | FTP Server
  259. 11500 | CRC32 | Checksums
  260. 3000 | LM | Operating Systems
  261. 1000 | NTLM | Operating Systems
  262. 1100 | Domain Cached Credentials (DCC), MS Cache | Operating Systems
  263. 2100 | Domain Cached Credentials 2 (DCC2), MS Cache 2 | Operating Systems
  264. 15300 | DPAPI masterkey file v1 | Operating Systems
  265. 15900 | DPAPI masterkey file v2 | Operating Systems
  266. 12800 | MS-AzureSync PBKDF2-HMAC-SHA256 | Operating Systems
  267. 1500 | descrypt, DES (Unix), Traditional DES | Operating Systems
  268. 12400 | BSDi Crypt, Extended DES | Operating Systems
  269. 500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) | Operating Systems
  270. 3200 | bcrypt $2*$, Blowfish (Unix) | Operating Systems
  271. 7400 | sha256crypt $5$, SHA256 (Unix) | Operating Systems
  272. 1800 | sha512crypt $6$, SHA512 (Unix) | Operating Systems
  273. 122 | macOS v10.4, MacOS v10.5, MacOS v10.6 | Operating Systems
  274. 1722 | macOS v10.7 | Operating Systems
  275. 7100 | macOS v10.8+ (PBKDF2-SHA512) | Operating Systems
  276. 6300 | AIX {smd5} | Operating Systems
  277. 6700 | AIX {ssha1} | Operating Systems
  278. 6400 | AIX {ssha256} | Operating Systems
  279. 6500 | AIX {ssha512} | Operating Systems
  280. 2400 | Cisco-PIX MD5 | Operating Systems
  281. 2410 | Cisco-ASA MD5 | Operating Systems
  282. 500 | Cisco-IOS $1$ (MD5) | Operating Systems
  283. 5700 | Cisco-IOS type 4 (SHA256) | Operating Systems
  284. 9200 | Cisco-IOS $8$ (PBKDF2-SHA256) | Operating Systems
  285. 9300 | Cisco-IOS $9$ (scrypt) | Operating Systems
  286. 22 | Juniper NetScreen/SSG (ScreenOS) | Operating Systems
  287. 501 | Juniper IVE | Operating Systems
  288. 15100 | Juniper/NetBSD sha1crypt | Operating Systems
  289. 7000 | FortiGate (FortiOS) | Operating Systems
  290. 5800 | Samsung Android Password/PIN | Operating Systems
  291. 13800 | Windows Phone 8+ PIN/password | Operating Systems
  292. 8100 | Citrix NetScaler | Operating Systems
  293. 8500 | RACF | Operating Systems
  294. 7200 | GRUB 2 | Operating Systems
  295. 9900 | Radmin2 | Operating Systems
  296. 125 | ArubaOS | Operating Systems
  297. 7700 | SAP CODVN B (BCODE) | Enterprise Application Software (EAS)
  298. 7701 | SAP CODVN B (BCODE) via RFC_READ_TABLE | Enterprise Application Software (EAS)
  299. 7800 | SAP CODVN F/G (PASSCODE) | Enterprise Application Software (EAS)
  300. 7801 | SAP CODVN F/G (PASSCODE) via RFC_READ_TABLE | Enterprise Application Software (EAS)
  301. 10300 | SAP CODVN H (PWDSALTEDHASH) iSSHA-1 | Enterprise Application Software (EAS)
  302. 8600 | Lotus Notes/Domino 5 | Enterprise Application Software (EAS)
  303. 8700 | Lotus Notes/Domino 6 | Enterprise Application Software (EAS)
  304. 9100 | Lotus Notes/Domino 8 | Enterprise Application Software (EAS)
  305. 133 | PeopleSoft | Enterprise Application Software (EAS)
  306. 13500 | PeopleSoft PS_TOKEN | Enterprise Application Software (EAS)
  307. 11600 | 7-Zip | Archives
  308. 12500 | RAR3-hp | Archives
  309. 13000 | RAR5 | Archives
  310. 13200 | AxCrypt | Archives
  311. 13300 | AxCrypt in-memory SHA1 | Archives
  312. 13600 | WinZip | Archives
  313. 14700 | iTunes backup < 10.0 | Backup
  314. 14800 | iTunes backup >= 10.0 | Backup
  315. 62XY | TrueCrypt | Full-Disk Encryption (FDE)
  316. X | 1 = PBKDF2-HMAC-RIPEMD160 | Full-Disk Encryption (FDE)
  317. X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk Encryption (FDE)
  318. X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk Encryption (FDE)
  319. X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode | Full-Disk Encryption (FDE)
  320. Y | 1 = XTS 512 bit pure AES | Full-Disk Encryption (FDE)
  321. Y | 1 = XTS 512 bit pure Serpent | Full-Disk Encryption (FDE)
  322. Y | 1 = XTS 512 bit pure Twofish | Full-Disk Encryption (FDE)
  323. Y | 2 = XTS 1024 bit pure AES | Full-Disk Encryption (FDE)
  324. Y | 2 = XTS 1024 bit pure Serpent | Full-Disk Encryption (FDE)
  325. Y | 2 = XTS 1024 bit pure Twofish | Full-Disk Encryption (FDE)
  326. Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk Encryption (FDE)
  327. Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk Encryption (FDE)
  328. Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk Encryption (FDE)
  329. Y | 3 = XTS 1536 bit all | Full-Disk Encryption (FDE)
  330. 8800 | Android FDE <= 4.3 | Full-Disk Encryption (FDE)
  331. 12900 | Android FDE (Samsung DEK) | Full-Disk Encryption (FDE)
  332. 12200 | eCryptfs | Full-Disk Encryption (FDE)
  333. 137XY | VeraCrypt | Full-Disk Encryption (FDE)
  334. X | 1 = PBKDF2-HMAC-RIPEMD160 | Full-Disk Encryption (FDE)
  335. X | 2 = PBKDF2-HMAC-SHA512 | Full-Disk Encryption (FDE)
  336. X | 3 = PBKDF2-HMAC-Whirlpool | Full-Disk Encryption (FDE)
  337. X | 4 = PBKDF2-HMAC-RIPEMD160 + boot-mode | Full-Disk Encryption (FDE)
  338. X | 5 = PBKDF2-HMAC-SHA256 | Full-Disk Encryption (FDE)
  339. X | 6 = PBKDF2-HMAC-SHA256 + boot-mode | Full-Disk Encryption (FDE)
  340. X | 7 = PBKDF2-HMAC-Streebog-512 | Full-Disk Encryption (FDE)
  341. Y | 1 = XTS 512 bit pure AES | Full-Disk Encryption (FDE)
  342. Y | 1 = XTS 512 bit pure Serpent | Full-Disk Encryption (FDE)
  343. Y | 1 = XTS 512 bit pure Twofish | Full-Disk Encryption (FDE)
  344. Y | 1 = XTS 512 bit pure Camellia | Full-Disk Encryption (FDE)
  345. Y | 1 = XTS 512 bit pure Kuznyechik | Full-Disk Encryption (FDE)
  346. Y | 2 = XTS 1024 bit pure AES | Full-Disk Encryption (FDE)
  347. Y | 2 = XTS 1024 bit pure Serpent | Full-Disk Encryption (FDE)
  348. Y | 2 = XTS 1024 bit pure Twofish | Full-Disk Encryption (FDE)
  349. Y | 2 = XTS 1024 bit pure Camellia | Full-Disk Encryption (FDE)
  350. Y | 2 = XTS 1024 bit pure Kuznyechik | Full-Disk Encryption (FDE)
  351. Y | 2 = XTS 1024 bit cascaded AES-Twofish | Full-Disk Encryption (FDE)
  352. Y | 2 = XTS 1024 bit cascaded Camellia-Kuznyechik | Full-Disk Encryption (FDE)
  353. Y | 2 = XTS 1024 bit cascaded Camellia-Serpent | Full-Disk Encryption (FDE)
  354. Y | 2 = XTS 1024 bit cascaded Kuznyechik-AES | Full-Disk Encryption (FDE)
  355. Y | 2 = XTS 1024 bit cascaded Kuznyechik-Twofish | Full-Disk Encryption (FDE)
  356. Y | 2 = XTS 1024 bit cascaded Serpent-AES | Full-Disk Encryption (FDE)
  357. Y | 2 = XTS 1024 bit cascaded Twofish-Serpent | Full-Disk Encryption (FDE)
  358. Y | 3 = XTS 1536 bit all | Full-Disk Encryption (FDE)
  359. 14600 | LUKS | Full-Disk Encryption (FDE)
  360. 16700 | FileVault 2 | Full-Disk Encryption (FDE)
  361. 18300 | Apple File System (APFS) | Full-Disk Encryption (FDE)
  362. 9700 | MS Office <= 2003 $0/$1, MD5 + RC4 | Documents
  363. 9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1 | Documents
  364. 9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2 | Documents
  365. 9800 | MS Office <= 2003 $3/$4, SHA1 + RC4 | Documents
  366. 9810 | MS Office <= 2003 $3, SHA1 + RC4, collider #1 | Documents
  367. 9820 | MS Office <= 2003 $3, SHA1 + RC4, collider #2 | Documents
  368. 9400 | MS Office 2007 | Documents
  369. 9500 | MS Office 2010 | Documents
  370. 9600 | MS Office 2013 | Documents
  371. 10400 | PDF 1.1 - 1.3 (Acrobat 2 - 4) | Documents
  372. 10410 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #1 | Documents
  373. 10420 | PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2 | Documents
  374. 10500 | PDF 1.4 - 1.6 (Acrobat 5 - 8) | Documents
  375. 10600 | PDF 1.7 Level 3 (Acrobat 9) | Documents
  376. 10700 | PDF 1.7 Level 8 (Acrobat 10 - 11) | Documents
  377. 16200 | Apple Secure Notes | Documents
  378. 9000 | Password Safe v2 | Password Managers
  379. 5200 | Password Safe v3 | Password Managers
  380. 6800 | LastPass + LastPass sniffed | Password Managers
  381. 6600 | 1Password, agilekeychain | Password Managers
  382. 8200 | 1Password, cloudkeychain | Password Managers
  383. 11300 | Bitcoin/Litecoin wallet.dat | Password Managers
  384. 12700 | Blockchain, My Wallet | Password Managers
  385. 15200 | Blockchain, My Wallet, V2 | Password Managers
  386. 16600 | Electrum Wallet (Salt-Type 1-3) | Password Managers
  387. 13400 | KeePass 1 (AES/Twofish) and KeePass 2 (AES) | Password Managers
  388. 15500 | JKS Java Key Store Private Keys (SHA1) | Password Managers
  389. 15600 | Ethereum Wallet, PBKDF2-HMAC-SHA256 | Password Managers
  390. 15700 | Ethereum Wallet, SCRYPT | Password Managers
  391. 16300 | Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 | Password Managers
  392. 16900 | Ansible Vault | Password Managers
  393. 18100 | TOTP (HMAC-SHA1) | One-Time Passwords
  394. 99999 | Plaintext | Plaintext
  395.  
  396. - [ Brain Client Features ] -
  397.  
  398. # | Features
  399. ===+========
  400. 1 | Send hashed passwords
  401. 2 | Send attack positions
  402. 3 | Send hashed passwords and attack positions
  403.  
  404. - [ Outfile Formats ] -
  405.  
  406. # | Format
  407. ===+========
  408. 1 | hash[:salt]
  409. 2 | plain
  410. 3 | hash[:salt]:plain
  411. 4 | hex_plain
  412. 5 | hash[:salt]:hex_plain
  413. 6 | plain:hex_plain
  414. 7 | hash[:salt]:plain:hex_plain
  415. 8 | crackpos
  416. 9 | hash[:salt]:crack_pos
  417. 10 | plain:crack_pos
  418. 11 | hash[:salt]:plain:crack_pos
  419. 12 | hex_plain:crack_pos
  420. 13 | hash[:salt]:hex_plain:crack_pos
  421. 14 | plain:hex_plain:crack_pos
  422. 15 | hash[:salt]:plain:hex_plain:crack_pos
  423.  
  424. - [ Rule Debugging Modes ] -
  425.  
  426. # | Format
  427. ===+========
  428. 1 | Finding-Rule
  429. 2 | Original-Word
  430. 3 | Original-Word:Finding-Rule
  431. 4 | Original-Word:Finding-Rule:Processed-Word
  432.  
  433. - [ Attack Modes ] -
  434.  
  435. # | Mode
  436. ===+======
  437. 0 | Straight
  438. 1 | Combination
  439. 3 | Brute-force
  440. 6 | Hybrid Wordlist + Mask
  441. 7 | Hybrid Mask + Wordlist
  442.  
  443. - [ Built-in Charsets ] -
  444.  
  445. ? | Charset
  446. ===+=========
  447. l | abcdefghijklmnopqrstuvwxyz
  448. u | ABCDEFGHIJKLMNOPQRSTUVWXYZ
  449. d | 0123456789
  450. h | 0123456789abcdef
  451. H | 0123456789ABCDEF
  452. s | !"#$%&'()*+,-./:;<=>?@[\]^_`{|}~
  453. a | ?l?u?d?s
  454. b | 0x00 - 0xff
  455.  
  456. - [ OpenCL Device Types ] -
  457.  
  458. # | Device Type
  459. ===+=============
  460. 1 | CPU
  461. 2 | GPU
  462. 3 | FPGA, DSP, Co-Processor
  463.  
  464. - [ Workload Profiles ] -
  465.  
  466. # | Performance | Runtime | Power Consumption | Desktop Impact
  467. ===+=============+=========+===================+=================
  468. 1 | Low | 2 ms | Low | Minimal
  469. 2 | Default | 12 ms | Economic | Noticeable
  470. 3 | High | 96 ms | High | Unresponsive
  471. 4 | Nightmare | 480 ms | Insane | Headless
  472.  
  473. - [ Basic Examples ] -
  474.  
  475. Attack- | Hash- |
  476. Mode | Type | Example command
  477. ==================+=======+==================================================================
  478. Wordlist | $P$ | hashcat -a 0 -m 400 example400.hash example.dict
  479. Wordlist + Rules | MD5 | hashcat -a 0 -m 0 example0.hash example.dict -r rules/best64.rule
  480. Brute-Force | MD5 | hashcat -a 3 -m 0 example0.hash ?a?a?a?a?a?a
  481. Combinator | MD5 | hashcat -a 1 -m 0 example0.hash example.dict example.dict
  482.  
  483. If you still have no idea what just happened, try the following pages:
  484.  
  485. * https://hashcat.net/wiki/#howtos_videos_papers_articles_etc_in_the_wild
  486. * https://hashcat.net/faq/
  487.  
  488. C:\Users\saaga\Downloads\hashcat-5.1.0>hashcat64.exe -b
  489. hashcat (v5.1.0) starting in benchmark mode...
  490.  
  491. Benchmarking uses hand-optimized kernel code by default.
  492. You can use it in your cracking session by setting the -O option.
  493. Note: Using optimized kernel code limits the maximum supported password length.
  494. To disable the optimized kernel code in benchmark mode, use the -w option.
  495.  
  496. * Device #1: WARNING! Kernel exec timeout is not disabled.
  497. This may cause "CL_OUT_OF_RESOURCES" or related errors.
  498. To disable the timeout, see: https://hashcat.net/q/timeoutpatch
  499. OpenCL Platform #1: NVIDIA Corporation
  500. ======================================
  501. * Device #1: GeForce RTX 2070 SUPER, 2048/8192 MB allocatable, 40MCU
  502.  
  503. Benchmark relevant options:
  504. ===========================
  505. * --optimized-kernel-enable
  506.  
  507. Hashmode: 0 - MD5
  508.  
  509. Speed.#1.........: 32269.8 MH/s (82.65ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
  510.  
  511. Hashmode: 100 - SHA1
  512.  
  513. Speed.#1.........: 11589.4 MH/s (57.46ms) @ Accel:256 Loops:256 Thr:256 Vec:1
  514.  
  515. Hashmode: 1400 - SHA2-256
  516.  
  517. Speed.#1.........: 4810.8 MH/s (69.31ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  518.  
  519. Hashmode: 1700 - SHA2-512
  520.  
  521. Speed.#1.........: 1543.0 MH/s (53.96ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  522.  
  523. Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)
  524.  
  525. Speed.#1.........: 540.6 kH/s (75.25ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  526.  
  527. Hashmode: 1000 - NTLM
  528.  
  529. Speed.#1.........: 57288.6 MH/s (46.28ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
  530.  
  531. Hashmode: 3000 - LM
  532.  
  533. Speed.#1.........: 30151.0 MH/s (88.33ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
  534.  
  535. Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS
  536.  
  537. Speed.#1.........: 32853.6 MH/s (81.16ms) @ Accel:256 Loops:1024 Thr:256 Vec:1
  538.  
  539. Hashmode: 5600 - NetNTLMv2
  540.  
  541. Speed.#1.........: 2373.0 MH/s (70.22ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  542.  
  543. Hashmode: 1500 - descrypt, DES (Unix), Traditional DES
  544.  
  545. Speed.#1.........: 1198.9 MH/s (69.45ms) @ Accel:8 Loops:1024 Thr:256 Vec:1
  546.  
  547. Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)
  548.  
  549. Speed.#1.........: 14078.0 kH/s (84.24ms) @ Accel:1024 Loops:1000 Thr:32 Vec:1
  550.  
  551. Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)
  552.  
  553. Speed.#1.........: 16584 H/s (37.60ms) @ Accel:16 Loops:4 Thr:8 Vec:1
  554.  
  555. Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)
  556.  
  557. Speed.#1.........: 231.3 kH/s (69.99ms) @ Accel:512 Loops:128 Thr:32 Vec:1
  558.  
  559. Hashmode: 7500 - Kerberos 5 AS-REQ Pre-Auth etype 23
  560.  
  561. Speed.#1.........: 403.3 MH/s (51.64ms) @ Accel:128 Loops:64 Thr:64 Vec:1
  562.  
  563. Hashmode: 13100 - Kerberos 5 TGS-REP etype 23
  564.  
  565. Speed.#1.........: 401.3 MH/s (51.95ms) @ Accel:128 Loops:64 Thr:64 Vec:1
  566.  
  567. Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)
  568.  
  569. Speed.#1.........: 91972 H/s (75.39ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  570.  
  571. Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 7999)
  572.  
  573. Speed.#1.........: 85381 H/s (60.48ms) @ Accel:256 Loops:128 Thr:32 Vec:1
  574.  
  575. Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 35000)
  576.  
  577. Speed.#1.........: 19572 H/s (60.77ms) @ Accel:128 Loops:32 Thr:256 Vec:1
  578.  
  579. Hashmode: 11600 - 7-Zip (Iterations: 524288)
  580.  
  581. Speed.#1.........: 14181 H/s (44.75ms) @ Accel:256 Loops:128 Thr:256 Vec:1
  582.  
  583. Hashmode: 12500 - RAR3-hp (Iterations: 262144)
  584.  
  585. Speed.#1.........: 46945 H/s (54.29ms) @ Accel:4 Loops:16384 Thr:256 Vec:1
  586.  
  587. Hashmode: 13000 - RAR5 (Iterations: 32767)
  588.  
  589. Speed.#1.........: 58611 H/s (86.52ms) @ Accel:256 Loops:64 Thr:256 Vec:1
  590.  
  591. Hashmode: 6211 - TrueCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit (Iterations: 2000)
  592.  
  593. Speed.#1.........: 386.6 kH/s (90.17ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  594.  
  595. Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 6000)
  596.  
  597. Speed.#1.........: 129.2 kH/s (215.91ms) @ Accel:512 Loops:256 Thr:32 Vec:1
  598.  
  599. Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 500)
  600.  
  601. Speed.#1.........: 3645.5 kH/s (84.20ms) @ Accel:128 Loops:125 Thr:256 Vec:1
  602.  
  603. Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 199999)
  604.  
  605. Speed.#1.........: 7047 H/s (59.15ms) @ Accel:128 Loops:64 Thr:256 Vec:1
  606.  
  607. Started: Tue Oct 15 20:27:21 2019
  608. Stopped: Tue Oct 15 20:32:32 2019
  609.  
  610. C:\Users\saaga\Downloads\hashcat-5.1.0>Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)
  611. 'Hashmode:' is not recognized as an internal or external command,
  612. operable program or batch file.
  613.  
  614. C:\Users\saaga\Downloads\hashcat-5.1.0>
  615. C:\Users\saaga\Downloads\hashcat-5.1.0>Speed.#1.........: 540.6 kH/s (75.25ms) @ Accel:256 Loops:64 Thr:256 Vec:1
Add Comment
Please, Sign In to add comment