Closed pccheck closed 7 years ago
Are there any errors that are coming up? What do you have to do to get your agents working again? We need more information! Your posts are not enough to understand what could be wrong.
I create new task Attack command: -a 3 #HL# ?d?d?d?d?d?d?d?d?d?d assign 3 agents, 2 local network and other connect by vpn in my LAN Run without problems for hours after a few hours, 2 agents, stop running and unsign alone I am try sign, connect, not detect task, and unsigned alone
Sounds like an error happened on your agents check show agents for errors and reenable your clients by checking the "Activity" box.
Activity" box ok assign, after 5sec unsign alone delete and create agents and tasks, bur no functions I am a sad not understand the problem in log, not error appear agent but not assign any task
Run a client with "hashtopussy.exe debug" post here
E:>hashtopussy.exe debug Client Version 0.43.8 Checking for client updates {"action":"update","type":"csharp","version":"0.43.8"} {"action":"update","response":"SUCCESS","version":"OK"} You are using the latest client version System is Windows Existing token found {"action":"login","token":"vrgHSCfyH2"} {"action":"login","response":"SUCCESS","timeout":"30"} Logged in to server {"action":"download","type":"hashcat","token":"vrgHSCfy Hashcat version v3.40 found Getting task {"action":"task","token":"vrgHSCfyH2"} {"action":"task","response":"SUCCESS","task":"NONE"} No new task assigned to agent Getting task {"action":"task","token":"vrgHSCfyH2"} {"action":"task","response":"SUCCESS","task":"NONE"} No new task assigned to agent Getting task {"action":"task","token":"vrgHSCfyH2"} {"action":"task","response":"SUCCESS","task":"NONE"} No new task assigned to agent ^C E:>
Provide screen shots of tasks.php and the agent details page
Your task does not have a priority. Tasks with 0 priority are not run automatically. ( you can manually assign the agents to tasks with a priority of 0 )
Please take some time to read through the wiki.
ready, but not understand problem you can access and see?
now running task, and assign only 1 pc, other 2 pc not
2017-03-25 15:35 GMT-03:00 Winxp5421 notifications@github.com:
Please take some time to read through the wiki.
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289230713, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDM-5FrZeQx0LnuQ1bmXURGlPP5GMnks5rpV52gaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
The entire keyspace was dispatched to that one agent. It looks like there was a bad benchmark or something.
yesterday hostname iornote, not function, today function, and hostname PC2 yestarday function and today no hstanem pc yesterday yes and today no i am confused
2017-03-25 17:24 GMT-03:00 soxrok2212 notifications@github.com:
The entire keyspace was dispatched to that one agent. It looks like there was a bad benchmark or something.
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289237245, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDM6-dYRGw55U3DgoKndT37GSUo0hDks5rpXgNgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
There are 2 completly different Benchmarking types you can choose from. Most of the time Speed test is the best option to go with, however, in some cases it is better to use the runtime benchmark. This just happens to be one of those cases.
For the love of god, NEVER post login details publicly >.< Change your passwords now..
ok change task create copy and running 3 agents now i am crazyng not sleep trying and thinking solution
2017-03-25 17:30 GMT-03:00 Winxp5421 notifications@github.com:
For the love of god, NEVER post login details publicly >.< Change your passwords now..
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289237559, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDMxWqlic8EKY-cLQ91kbKkfoXtp8Hks5rpXlQgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
thankyou tour very best great support
congratulations
2017-03-25 17:30 GMT-03:00 Winxp5421 notifications@github.com:
For the love of god, NEVER post login details publicly >.< Change your passwords now..
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289237559, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDMxWqlic8EKY-cLQ91kbKkfoXtp8Hks5rpXlQgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
hi,
What can be this error. I am trying to add more agents and when running the client this appears. I am using NET Framework 4.5. Already tried on 3 computers, including local network.
ERROR:
You are using the latest client version System is Windows Existing token found {"action":"login","token":"8ExM3g9oJQ"} {"action":"login","response":"SUCCESS","timeout":"30"} Logged in to server {"action":"download","type":"hashcat","token":"8ExM3g9oJQ","force":1} Downloading from https://hashcat.net/files/hashcat-3.40.7z
Exceção Sem Tratamento: System.Net.WebException: A conexão subjacente estava fec hada: Erro inesperado em um envio. ---> System.IO.IOException: Não é possível le r os dados da conexão de transporte: Foi forçado o cancelamento de uma conexão e xistente pelo host remoto. ---> System.Net.Sockets.SocketException: Foi forçado o cancelamento de uma conexão existente pelo host remoto em System.Net.Sockets.NetworkStream.Read(Byte[] buffer, Int32 offset, Int32 s ize) --- Fim do rastreamento de pilha de exceções internas --- em System.Net.Sockets.NetworkStream.Read(Byte[] buffer, Int32 offset, Int32 s ize) em System.Net.FixedSizeReader.ReadPacket(Byte[] buffer, Int32 offset, Int32 c ount) em System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocol Request asyncRequest) em System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, A syncProtocolRequest asyncRequest) em System.Net.Security.SslState.ForceAuthentication(Boolean receiveFirst, Byt e[] buffer, AsyncProtocolRequest asyncRequest) em System.Net.Security.SslState.ProcessAuthentication(LazyAsyncResult lazyRes ult) em System.Threading.ExecutionContext.RunInternal(ExecutionContext executionCo ntext, ContextCallback callback, Object state, Boolean preserveSyncCtx) em System.Threading.ExecutionContext.Run(ExecutionContext executionContext, C ontextCallback callback, Object state, Boolean preserveSyncCtx) em System.Threading.ExecutionContext.Run(ExecutionContext executionContext, C ontextCallback callback, Object state) em System.Net.TlsStream.ProcessAuthentication(LazyAsyncResult result) em System.Net.TlsStream.Write(Byte[] buffer, Int32 offset, Int32 size) em System.Net.PooledStream.Write(Byte[] buffer, Int32 offset, Int32 size) em System.Net.ConnectStream.WriteHeaders(Boolean async) --- Fim do rastreamento de pilha de exceções internas --- em System.Net.WebClient.DownloadFile(Uri address, String fileName) em hashtopussy.downloadClass.DownloadFile(String urlAddress, String location)
em hashtopussy.Program.Main(String[] args)
C:\NVIDIA>
thanks
2017-03-25 17:32 GMT-03:00 Marco Fonseca marco@pccheck.com.br:
ok change task create copy and running 3 agents now i am crazyng not sleep trying and thinking solution
2017-03-25 17:30 GMT-03:00 Winxp5421 notifications@github.com:
For the love of god, NEVER post login details publicly >.< Change your passwords now..
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289237559, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDMxWqlic8EKY-cLQ91kbKkfoXtp8Hks5rpXlQgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
sorry
error:
You are using the latest client version System is Windows Existing token found {"action":"login","token":"8ExM3g9oJQ"} {"action":"login","response":"SUCCESS","timeout":"30"} Logged in to server {"action":"download","type":"hashcat","token":"8ExM3g9oJQ","force":1} Downloading from https://hashcat.net/files/hashcat-3.40.7z
Exceção Sem Tratamento: System.Net.WebException: A conexão subjacente estava fec hada: Erro inesperado em um envio. ---> System.IO.IOException: Não é possível le r os dados da conexão de transporte: Foi forçado o cancelamento de uma conexão e xistente pelo host remoto. ---> System.Net.Sockets.SocketException: Foi forçado o cancelamento de uma conexão existente pelo host remoto em System.Net.Sockets.NetworkStream.Read(Byte[] buffer, Int32 offset, Int32 s ize) --- Fim do rastreamento de pilha de exceções internas --- em System.Net.Sockets.NetworkStream.Read(Byte[] buffer, Int32 offset, Int32 s ize) em System.Net.FixedSizeReader.ReadPacket(Byte[] buffer, Int32 offset, Int32 c ount) em System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocol Request asyncRequest) em System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, A syncProtocolRequest asyncRequest) em System.Net.Security.SslState.ForceAuthentication(Boolean receiveFirst, Byt e[] buffer, AsyncProtocolRequest asyncRequest) em System.Net.Security.SslState.ProcessAuthentication(LazyAsyncResult lazyRes ult) em System.Threading.ExecutionContext.RunInternal(ExecutionContext executionCo ntext, ContextCallback callback, Object state, Boolean preserveSyncCtx) em System.Threading.ExecutionContext.Run(ExecutionContext executionContext, C ontextCallback callback, Object state, Boolean preserveSyncCtx) em System.Threading.ExecutionContext.Run(ExecutionContext executionContext, C ontextCallback callback, Object state) em System.Net.TlsStream.ProcessAuthentication(LazyAsyncResult result) em System.Net.TlsStream.Write(Byte[] buffer, Int32 offset, Int32 size) em System.Net.PooledStream.Write(Byte[] buffer, Int32 offset, Int32 size) em System.Net.ConnectStream.WriteHeaders(Boolean async) --- Fim do rastreamento de pilha de exceções internas --- em System.Net.WebClient.DownloadFile(Uri address, String fileName) em hashtopussy.downloadClass.DownloadFile(String urlAddress, String location)
em hashtopussy.Program.Main(String[] args)
C:\NVIDIA>
2017-03-26 14:34 GMT-03:00 Marco Fonseca marco@pccheck.com.br:
hi,
What can be this error. I am trying to add more agents and when running the client this appears. I am using NET Framework 4.5. Already tried on 3 computers, including local network.
ERROR:
You are using the latest client version System is Windows Existing token found {"action":"login","token":"8ExM3g9oJQ"} {"action":"login","response":"SUCCESS","timeout":"30"} Logged in to server {"action":"download","type":"hashcat","token":"8ExM3g9oJQ","force":1} Downloading from https://hashcat.net/files/hashcat-3.40.7z
Exceção Sem Tratamento: System.Net.WebException: A conexão subjacente estava fec hada: Erro inesperado em um envio. ---> System.IO.IOException: Não é possível le r os dados da conexão de transporte: Foi forçado o cancelamento de uma conexão e xistente pelo host remoto. ---> System.Net.Sockets.SocketException: Foi forçado o cancelamento de uma conexão existente pelo host remoto em System.Net.Sockets.NetworkStream.Read(Byte[] buffer, Int32 offset, Int32 s ize) --- Fim do rastreamento de pilha de exceções internas --- em System.Net.Sockets.NetworkStream.Read(Byte[] buffer, Int32 offset, Int32 s ize) em System.Net.FixedSizeReader.ReadPacket(Byte[] buffer, Int32 offset, Int32 c ount) em System.Net.Security.SslState.StartReceiveBlob(Byte[] buffer, AsyncProtocol Request asyncRequest) em System.Net.Security.SslState.StartSendBlob(Byte[] incoming, Int32 count, A syncProtocolRequest asyncRequest) em System.Net.Security.SslState.ForceAuthentication(Boolean receiveFirst, Byt e[] buffer, AsyncProtocolRequest asyncRequest) em System.Net.Security.SslState.ProcessAuthentication(LazyAsyncResult lazyRes ult) em System.Threading.ExecutionContext.RunInternal(ExecutionContext executionCo ntext, ContextCallback callback, Object state, Boolean preserveSyncCtx) em System.Threading.ExecutionContext.Run(ExecutionContext executionContext, C ontextCallback callback, Object state, Boolean preserveSyncCtx) em System.Threading.ExecutionContext.Run(ExecutionContext executionContext, C ontextCallback callback, Object state) em System.Net.TlsStream.ProcessAuthentication(LazyAsyncResult result) em System.Net.TlsStream.Write(Byte[] buffer, Int32 offset, Int32 size) em System.Net.PooledStream.Write(Byte[] buffer, Int32 offset, Int32 size) em System.Net.ConnectStream.WriteHeaders(Boolean async) --- Fim do rastreamento de pilha de exceções internas --- em System.Net.WebClient.DownloadFile(Uri address, String fileName) em hashtopussy.downloadClass.DownloadFile(String urlAddress, String location)
em hashtopussy.Program.Main(String[] args)
C:\NVIDIA>
thanks
2017-03-25 17:32 GMT-03:00 Marco Fonseca marco@pccheck.com.br:
ok change task create copy and running 3 agents now i am crazyng not sleep trying and thinking solution
2017-03-25 17:30 GMT-03:00 Winxp5421 notifications@github.com:
For the love of god, NEVER post login details publicly >.< Change your passwords now..
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289237559, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDMxWqlic8EKY-cLQ91kbKkfoXtp8Hks5rpXlQgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
Hmm, this is interesting ill re-open the issue
Are you able to manually download this file on this machine? https://hashcat.net/files/hashcat-3.40.7z
yes
Yes, I downloaded it manually and left the file the same as the hashtopussy.exe agent folder, but when it runs it tries to download again and displays the error
2017-03-26 14:43 GMT-03:00 Winxp5421 notifications@github.com:
Are you able to manually download this file on this machine? https://hashcat.net/files/hashcat-3.40.7z
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289301474, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDM-zAV6l1AZk0DwpQCQaSjpB-NzsSks5rpqO6gaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
For now you can manually extract the hashcat 7z into the hashtopussy agent folder ( make sure the folder is named "hashcat". This should bypass the current problem you are having.
This error does need to be looked at and fixed so i will assign our agent developer to this.
Great, Its works now
thank you
2017-03-26 15:04 GMT-03:00 Winxp5421 notifications@github.com:
For now you can manually extract the hashcat 7z into the hashtopussy agent folder ( make sure the folder is named "hashcat". This should bypass the current problem you are having.
This error does need to be looked at and fixed so i will assign our agent developer to this.
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289302849, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDM0p3SxdSzYLNBSYMDEj-gin0DWKyks5rpqjEgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
hi
this last PC ( speed 31000) have better video card nvidia cuda GTX 1060 6GB but your speed is bad. What will it be?
[image: Imagem inline 1]
thanks
2017-03-26 15:04 GMT-03:00 Winxp5421 notifications@github.com:
For now you can manually extract the hashcat 7z into the hashtopussy agent folder ( make sure the folder is named "hashcat". This should bypass the current problem you are having.
This error does need to be looked at and fixed so i will assign our agent developer to this.
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289302849, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDM0p3SxdSzYLNBSYMDEj-gin0DWKyks5rpqjEgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
Is the card detected and working when not using hashtopussy. Are the chunks big enough for hashcat to utilize all the power available try switching to the other benchmark type. Again, give us as much info as possible. otherwise we are just guessing at nothing.
What information do you need the most? Follows the task's full screen reference is full benchmark or speed benchmark? is possible change withouth cretae other task?
2017-03-27 21:45 GMT-03:00 Winxp5421 notifications@github.com:
Is the card detected and working when not using hashtopussy. Are the chunks big enough for hashcat to utilize all the power available try switching to the other benchmark type. Again, give us as much info as possible. otherwise we are just guessing at nothing.
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289628493, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDMyeqSGbXSAtbL5Hwd_P0gpyAplhKks5rqFgSgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
We need all information hashtopussy lists under the agent with the issue. i would like to see the task details page. No you cannot switch benchmark type without creating a new task.
I sent task details, attached pdf
2017-03-27 21:51 GMT-03:00 Winxp5421 notifications@github.com:
We need all information hashtopussy lists under the agent with the issue. i would like to see the task details page. No you cannot switch benchmark type without creating a new task.
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289629505, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDM-QI7k8X1ZBePxwBhGWXNhMPQ5v6ks5rqFmkgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
I do not see an attachment
What agent are we talking about here? Buddy, i would like to help but you have to work with me here. i need you to be a little more descriptive i cannot read you mind and know everything about your setup.
Can i also have the information on the agent details page?
sorry, attach agent details, {link removed contains sensitive info}
Try changing this value here to "0.02" like
It seems there may be an issue with benchmarking
set, but not results, is necessary stop and restart this agent?
Did the chunk finish. This value will only update once the current chunk is complete
You should have seen results by now. can i get a status update?
No, the status is the same
Ok, then there is something else going on here.
./hashcat64.exe -b
and post some of the output here ( you do not need to run for very long )my tasks ofr cracking WPA2 see results hashcat64 -b
Speed.Dev.#1.....: 27297.1 kH/s (189.65ms)
Hashtype: DES (PT = $salt, key = $pass)
Speed.Dev.#1.....: 10278.1 MH/s (64.97ms)
Hashtype: 3DES (PT = $salt, key = $pass)
Speed.Dev.#1.....: 306.4 MH/s (68.32ms)
Hashtype: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Speed.Dev.#1.....: 3762.6 kH/s (84.99ms)
Hashtype: scrypt
Speed.Dev.#1.....: 357.9 kH/s (13.13ms)
Hashtype: PBKDF2-HMAC-MD5
Speed.Dev.#1.....: 4054.7 kH/s (51.94ms)
Hashtype: PBKDF2-HMAC-SHA1
Speed.Dev.#1.....: 1818.8 kH/s (88.35ms)
Hashtype: PBKDF2-HMAC-SHA256
Speed.Dev.#1.....: 643.3 kH/s (54.77ms)
Hashtype: PBKDF2-HMAC-SHA512
Speed.Dev.#1.....: 235.7 kH/s (78.68ms)
Hashtype: Skype
Speed.Dev.#1.....: 7006.0 MH/s (95.67ms)
Hashtype: WPA/WPA2
Speed.Dev.#1.....: 222.6 kH/s (86.73ms)
Hashtype: IKE-PSK MD5
Speed.Dev.#1.....: 946.1 MH/s (88.21ms)
Hashtype: IKE-PSK SHA1
Speed.Dev.#1.....: 403.2 MH/s (51.84ms)
Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Speed.Dev.#1.....: 11702.8 MH/s (57.23ms)
Hashtype: NetNTLMv2
Speed.Dev.#1.....: 877.7 MH/s (95.06ms)
Hashtype: IPMI2 RAKP HMAC-SHA1
Mind stopping your client and running "hashtopussy.exe debug" stop after work begins post results here
see please
C:\NVIDIA>hashtopussy.exe debug Client Version 0.43.8 Checking for client updates {"action":"update","type":"csharp","version":"0.43.8"} {"action":"update","response":"SUCCESS","version":"OK"} You are using the latest client version System is Windows Existing token found {"action":"login","token":"t7So1C8MvK"} {"action":"login","response":"SUCCESS","timeout":"30"} Logged in to server {"action":"download","type":"hashcat","token":"t7So1C8MvK","force":0} Hashcat version v3.40 found Getting task {"action":"task","token":"t7So1C8MvK"} {"action":"task","response":"SUCCESS","task":13,"attackcmd":"-a0 #HL# rockyou.txt -r rockyou-30000.rule","cmdpars":" --hash-type=250 0","hashlist":1,"bench":30,"statustimer":5,"files":["rockyou-30000.rule","rockyou.txt"],"benchType":"run","hashlistAlias":"#HL#"} Downloading hashlist for this task, please wait... {"action":"hashes","token":"t7So1C8MvK","hashlist":1} {"action":"hashes","response":"SUCCESS","data":"edited"} Getting chunk... {"action":"chunk","token":"t7So1C8MvK","taskId":13} {"action":"chunk","response":"SUCCESS","status":"OK","chunk":414,"skip":2741112,"length":57481} C:\NVIDIA\hashcat\hashcat64.exe --hash-type=2500 -a0 "C:\NVIDIA\hashlists\1" rockyou.txt -r rockyou-30000.rule --outfile-check-di r="C:\NVIDIA\hashlists\zaps1" --potfile-disable --quiet --restore-disable --session=hashtopussy --status --machine-readable --statu s-timer=5 --outfile-check-timer=5 --remove --remove-timer=5 --separator=: -s 2741112 -l 57481 STATUS 2 SPEED 31 1 EXEC_RUNTIME 2.289755 CURKU 2741112 PROGRESS 82658273292 83957790000 RECH ASH 0 1 RECSALT 0 1 TEMP 53 {"action":"solve","token":"t7So1C8MvK","chunk":414,"keyspaceProgress":2741112,"progress":82658273292,"total":83957790000,"speed":31, "state":2,"cracks":[]} {"action":"solve","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress:24.64% | Speed:31.00KH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 2 SPEED 31 1 EXEC_RUNTIME 2.304393 CURKU 2741112 PROGRESS 82658403261 83957790000 RECH ASH 0 1 RECSALT 0 1 TEMP 53 {"action":"solve","token":"t7So1C8MvK","chunk":414,"keyspaceProgress":2741112,"progress":82658403261,"total":83957790000,"speed":31, "state":2,"cracks":[]} {"action":"solve","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress:24.65% | Speed:31.00KH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 2 SPEED 31 1 EXEC_RUNTIME 2.286544 CURKU 2741112 PROGRESS 82658576553 83957790000 RECH ASH 0 1 RECSALT 0 1 TEMP 54 {"action":"solve","token":"t7So1C8MvK","chunk":414,"keyspaceProgress":2741112,"progress":82658576553,"total":83957790000,"speed":31, "state":2,"cracks":[]} {"action":"solve","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress:24.66% | Speed:31.00KH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 2 SPEED 31 1 EXEC_RUNTIME 2.291176 CURKU 2741112 PROGRESS 82658749845 83957790000 RECH ASH 0 1 RECSALT 0 1 TEMP 54 {"action":"solve","token":"t7So1C8MvK","chunk":414,"keyspaceProgress":2741112,"progress":82658749845,"total":83957790000,"speed":31, "state":2,"cracks":[]} {"action":"solve","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress:24.67% | Speed:31.00KH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1
We belive he have located at least part of the issue here and we are working on a fix
ok thanks for help me
2017-03-28 12:58 GMT-03:00 Winxp5421 notifications@github.com:
We belive he have located at least part of the issue here and we are working on a fix
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/s3inlc/hashtopussy/issues/145#issuecomment-289817529, or mute the thread https://github.com/notifications/unsubscribe-auth/AZVDM9k29geXmMFLdd6ePN3T8DkkRkbQks5rqS4lgaJpZM4MpDyt .
--
Atenciosamente,
P Antes de imprimir, pense em sua responsabilidade e compromisso com o Meio Ambiente.
hi, Today increased to 70000, But this value is still small for this video card I did not change anything
If I see it correctly you are just running a hccapx with a single hash in there, so you could use the speed benchmark type which should work in this case (single wpa) to give a good benchmark value and then also should create an appropriate chunk size.
where is setting single wpa, not found.
No, you understood it wrong. You don't need to change the hash type. Just create your task newly and then select 'Speed Test' as the benchmark type instead of 'Runtime Benchmark'.
create alternate task to speed benchmark, see result in attached taskdetails.pdf
When choosing this option some computers neither record the benchmark
hi, my clients after times unsign and not accept assign
What could be happening? Can it be some chunk setup etc?