hashtopolis / server

Hashtopolis - distributed password cracking with Hashcat
GNU General Public License v3.0
1.45k stars 220 forks source link

No passwords found at example0.hash test-job #341

Closed Lannert closed 6 years ago

Lannert commented 6 years ago

Before you submit an issue please include the following information if you do not your issue will be closed.

Your current Server version located at the bottom of any Hashtopolis webpage. 0.5.0-rc1

Current Client version 0.51.3 running with mono on Debian 8

Your current Hashcat version hashcat-4.1.0.7z

The exact task command you are trying to run.

HL# example.dict -r dive rule

Debug output from the client by running "hashtopolis.exe -d" or with debug flag set on the python client.

mono hashtopolis.exe -d

Client Version 0.51.8 Connecting to server http://192.168.126.178/api/server.php Creating files directory Creating hashlists directory Creating tasks directory Creating hashcat directory System is Linux Existing token found {"action":"login","clientSignature":"generic-csharp","token":"hLzYFFf2cc"} {"action":"login","response":"SUCCESS","timeout":"30"} Sending server client information System is Linux {"action":"updateInformation","token":"hLzYFFf2cc","uid":"981b2785-7bd1-4b21-8979-3c627f73abcd","os":0,"devices":["NVIDIA Corporation Device 1b80 (rev a1)","NVIDIA Corporation Device 1b80 (rev a1)"]} {"action":"updateInformation","response":"SUCCESS"} Logged in to server Checking for client updates {"action":"checkClientVersion","type":"csharp","version":"0.51.8","token":"hLzYFFf2cc"} {"action":"checkClientVersion","response":"SUCCESS","version":"OK"} You are using the latest client version Using new STATUS codes Getting task {"action":"getTask","token":"hLzYFFf2cc"} {"action":"getTask","response":"SUCCESS","taskId":15,"attackcmd":"#HL# -r dive.rule example.dict -p : --hash-type=0 ","cmdpars":"","hashlistId":6,"bench":30,"statustimer":5,"files":["dive.rule","example.dict"],"crackerId":"3","benchType":"run","hashlistAlias":"#HL#","keyspace":"0"} Server has assigned client with Task:15, Cracker:3 and Hashlist:6 {"action":"getFile","token":"hLzYFFf2cc","taskId":15,"file":"dive.rule"} {"action":"getFile","filename":"dive.rule","extension":"rule","response":"SUCCESS","url":"getFile.php?file=5&token=hLzYFFf2cc"} Downloading from http://192.168.126.178/getFile.php?file=5&token=hLzYFFf2cc

Downloading 7% @ 3,04 MB/s Downloading 13% @ 5,48 MB/s (..) Downloading 100% @ 24,69 MB/s Downloading 100% @ 24,69 MB/s Finished downloading file {"action":"getFile","token":"hLzYFFf2cc","taskId":15,"file":"example.dict"} {"action":"getFile","filename":"example.dict","extension":"dict","response":"SUCCESS","url":"getFile.php?file=6&token=hLzYFFf2cc"} Downloading from http://192.168.126.178/getFile.php?file=6&token=hLzYFFf2cc

Downloading 1% @ 277,27 KB/s Downloading 1% @ 348,67 KB/s (..) Downloading 100% @ 14,81 MB/s Downloading 100% @ 14,81 MB/s Finished downloading file Downloading hashlist for this task, please wait... {"action":"getHashlist","token":"hLzYFFf2cc","hashlistId":6} {"action":"getHashlist","response":"SUCCESS","url":"getHashlist.php?hashlists=6&token=hLzYFFf2cc"} Downloading from http://192.168.126.178/getHashlist.php?hashlists=6&token=hLzYFFf2cc

Downloading 0% @ 299,57 KB/s Downloading 0% @ 597,48 KB/s (..) Downloading 100% @ 946,19 KB/s Finished downloading file {"action":"downloadBinary","type":"cracker","token":"hLzYFFf2cc","binaryVersionId":3,"force":0} {"action":"downloadBinary","response":"SUCCESS","url":"http:\/\/192.168.126.178\/hcreleases\/hashcat-4.1.0.7z","name":"hashcat","executable":"hashcat.bin"} Client doesn't have required cracker... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed

0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 2678k 100 2678k 0 0 61.5M 0 --:--:-- --:--:-- --:--:-- 62.2M /home/user/Hashtopolis/7zr x -y -o"/home/user/Hashtopolis/tmp" "/home/user/Hashtopolis/crackerClient.7z" Extracting archive /home/user/Hashtopolis/crackerClient.7z...

7-Zip (A) [64] 9.20 Copyright (c) 1999-2010 Igor Pavlov 2010-11-18 p7zip Version 9.20 (locale=de_DE.UTF-8,Utf16=on,HugeFiles=on,8 CPUs)

Processing archive: /home/user/Hashtopolis/crackerClient.7z

Extracting hashcat-4.1.0 Extracting hashcat-4.1.0/OpenCL Extracting hashcat-4.1.0/charsets Extracting hashcat-4.1.0/rules/unix-ninja-leetspeak.rule (..) Extracting hashcat-4.1.0/hashcat32.bin Extracting hashcat-4.1.0/hashcat32.exe Extracting hashcat-4.1.0/hashcat64.bin Extracting hashcat-4.1.0/hashcat64.exe

Everything is Ok

Folders: 41 Files: 909 Size: 26483880 Compressed: 2742468 Applying execution permissions to cracker binary Getting chunk... {"action":"getChunk","token":"hLzYFFf2cc","taskId":15} /bin/chmod: Zugriff auf „/home/user/Hashtopolis/hashcat/3/hashcat.bin“ nicht möglich: Datei oder Verzeichnis nicht gefunden {"action":"getChunk","response":"SUCCESS","status":"keyspace_required"} Server has requested the client measure the keyspace for this task Using /home/user/Hashtopolis/hashcat/3 as working directory /home/user/Hashtopolis/hashcat/3/hashcat64.bin -r "/home/user/Hashtopolis/files/dive.rule" "/home/user/Hashtopolis/files/example.dict" -p : --hash-type=0 --session=hashtopolis --keyspace --quiet {"action":"sendKeyspace","token":"hLzYFFf2cc","taskId":15,"keyspace":129988} Getting chunk... {"action":"getChunk","token":"hLzYFFf2cc","taskId":15} {"action":"getChunk","response":"SUCCESS","status":"benchmark"} Using /home/user/Hashtopolis/files/ as working directory /home/user/Hashtopolis/hashcat/3/hashcat64.bin "/home/user/Hashtopolis/hashlists/6" -r "/home/user/Hashtopolis/files/dive.rule" "/home/user/Hashtopolis/files/example.dict" -p : --hash-type=0 --runtime=30 --restore-disable --potfile-disable --machine-readable --session=hashtopolis Server requested the client benchmark this task for 30 seconds STATUS 11 SPEED 105005461 1000 106255216 1000 EXEC_RUNTIME 2.428049 2.398847 CURKU 0 PROGRESS 6223825440 12879990968 RECHASH 1035 6494 RECSALT 0 1 TEMP 52 54 REJECTED 0 hashcat (v4.1.0) starting...

Counting lines in /home/user/Hashtopolis/hashlists/6... Counted lines in /home/user/Hashtopolis/hashlists/6... Parsing Hashes: 1/6494 (0.02%)... Parsed Hashes: 6494/6494 (100.00%) Sorting hashes... Sorted hashes... Removing duplicate hashes... Removed duplicate hashes... Sorting salts... Sorted salts... Generating bitmap tables... Generated bitmap tables... Hashes: 6494 digests; 6494 unique digests, 1 unique salts Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates Rules: 99086

Applicable optimizers:

Minimum password length supported by kernel: 0 Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected. This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance. If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c

Initializing device kernels and memory... Initialized device kernels and memory... Dictionary cache built:

The wordlist or mask that you are using is too small. This means that hashcat cannot use the full parallel power of your device(s). Unless you supply more work, your cracking speed will drop. For tips on supplying more work, see: https://hashcat.net/faq/morework

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Approaching final keyspace - workload adjusted.

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

e11c594e6a2f4eb499cceadfca988595:13LEXON [s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

dcca2ed1630582435afa9d42ce361eb4:Admin11 [s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

(..) 1034 others

8baac5b382c9929607b5e1f15f2c31cf:noisetree [s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

9234e160ff4c081f9e45dee1f099498b:19921992vv [s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Runtime limit reached, aborting...

STATUS 11 SPEED 105005461 1000 106255216 1000 EXEC_RUNTIME 2.428049 2.398847 CURKU 0 PROGRESS 6223825440 12879990968 RECHASH 1035 6494 RECSALT 0 1 TEMP 52 54 REJECTED 0

Runtime limit reached, aborting... Started: Thu Mar 8 11:12:50 2018

Stopped: Thu Mar 8 11:13:24 2018

{"action":"sendBenchmark","token":"hLzYFFf2cc","taskId":15,"type":"run","result":"0.483216599721454"} {"action":"sendBenchmark","response":"SUCCESS","benchmark":"OK"} Getting chunk... {"action":"getChunk","token":"hLzYFFf2cc","taskId":15} {"action":"getChunk","response":"SUCCESS","status":"OK","chunkId":17,"skip":0,"length":129988} /home/user/Hashtopolis/hashcat/3/hashcat64.bin "/home/user/Hashtopolis/hashlists/6" -r "/home/user/Hashtopolis/files/dive.rule" "/home/user/Hashtopolis/files/example.dict" -p : --hash-type=0 --outfile-check-dir="/home/user/Hashtopolis/hashlists/zaps6" --potfile-disable --quiet --restore-disable --session=hashtopolis --status --machine-readable --status-timer=5 --outfile-check-timer=5 --remove --remove-timer=5 -s 0 -l 129988 {"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":0,"speed":0,"state":3,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} STATUS 3 SPEED 104849759 1000 104400202 1000 EXEC_RUNTIME 2.402719 2.422537 CURKU 0 PROGRESS 950732232 12879990968 RECHASH 590 6494 RECSALT 0 1 TEMP 53 55 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":738,"speed":209249961,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 7.38% | Speed:209.25MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105035365 1000 104582869 1000 EXEC_RUNTIME 2.396905 2.422620 CURKU 0 PROGRESS 2003895008 12879990968 RECHASH 747 6494 RECSALT 0 1 TEMP 54 56 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":1555.9999999999998,"speed":209618234,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 15.56% | Speed:209.62MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105706612 1000 104840744 1000 EXEC_RUNTIME 2.404593 2.424506 CURKU 0 PROGRESS 3059137592 12879990968 RECHASH 832 6494 RECSALT 0 1 TEMP 55 56 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":2375,"speed":210547356,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 23.75% | Speed:210.55MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105464905 1000 104561813 1000 EXEC_RUNTIME 2.397765 2.416746 CURKU 0 PROGRESS 4109440632 12879990968 RECHASH 904 6494 RECSALT 0 1 TEMP 55 57 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":3191,"speed":210026718,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 31.91% | Speed:210.03MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105874365 1000 104955026 1000 EXEC_RUNTIME 2.395610 2.416846 CURKU 0 PROGRESS 5165463144 12879990968 RECHASH 975 6494 RECSALT 0 1 TEMP 56 57 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":4010.0000000000005,"speed":210829391,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 40.10% | Speed:210.83MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105917419 1000 104876758 1000 EXEC_RUNTIME 2.399972 2.423404 CURKU 0 PROGRESS 6222005608 12879990968 RECHASH 1035 6494 RECSALT 0 1 TEMP 57 58 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":4831,"speed":210794177,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 48.31% | Speed:210.79MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 106189785 1000 105124054 1000 EXEC_RUNTIME 2.386761 2.409982 CURKU 0 PROGRESS 7280887856 12879990968 RECHASH 1125 6494 RECSALT 0 1 TEMP 58 58 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":5653,"speed":211313839,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 56.53% | Speed:211.31MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105863956 1000 104773347 1000 EXEC_RUNTIME 2.392384 2.415091 CURKU 0 PROGRESS 8333790656 12879990968 RECHASH 1202 6494 RECSALT 0 1 TEMP 58 58 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":6470,"speed":210637303,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 64.70% | Speed:210.64MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 106055193 1000 105033528 1000 EXEC_RUNTIME 2.401006 2.415750 CURKU 0 PROGRESS 9391373024 12879990968 RECHASH 1283 6494 RECSALT 0 1 TEMP 59 59 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":7291,"speed":211088721,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 72.91% | Speed:211.09MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105989566 1000 104950208 1000 EXEC_RUNTIME 2.393420 2.427062 CURKU 0 PROGRESS 10447395536 12879990968 RECHASH 1449 6494 RECSALT 0 1 TEMP 59 59 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":8111,"speed":210939774,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 81.11% | Speed:210.94MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105526388 1000 104590929 1000 EXEC_RUNTIME 2.417003 2.437461 CURKU 0 PROGRESS 11500818288 12879990968 RECHASH 1487 6494 RECSALT 0 1 TEMP 59 59 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":8929,"speed":210117317,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 89.29% | Speed:210.12MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 3 SPEED 105949841 1000 104794526 1000 EXEC_RUNTIME 2.397413 2.416954 CURKU 0 PROGRESS 12562300296 12879990968 RECHASH 1660 6494 RECSALT 0 1 TEMP 60 59 REJECTED 0
{"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":9753,"speed":210744367,"state":2,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress: 97.53% | Speed:210.74MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 STATUS 5 SPEED 106088445 1000 105046826 1000 EXEC_RUNTIME 2.382134 2.409237 CURKU 0 PROGRESS 12879990968 12879990968 RECHASH 1695 6494 RECSALT 0 1 TEMP 59 59 REJECTED 0
Attack finished {"action":"sendProgress","token":"hLzYFFf2cc","chunkId":17,"keyspaceProgress":0,"relativeProgress":10000,"speed":211135271,"state":4,"cracks":[]} {"action":"sendProgress","response":"SUCCESS","cracked":0,"skipped":0,"zaps":[]} Progress:100.00% | Speed:211.14MH/s | Cracks:0 | Accepted:0 | Zapped:0 | Queue:1 Finished processing chunk Getting chunk... {"action":"getChunk","token":"hLzYFFf2cc","taskId":15} {"action":"getChunk","response":"SUCCESS","status":"fully_dispatched"} Getting task {"action":"getTask","token":"hLzYFFf2cc"} {"action":"getTask","response":"SUCCESS","taskId":null} No new task assigned to agent Getting task {"action":"getTask","token":"hLzYFFf2cc"} {"action":"getTask","response":"SUCCESS","taskId":null} No new task assigned to agent

Describe your problem in as much detail as possible " It's broke " is not a description. I am trying to solve the example0.hash(es) to verify wether everything is working. Unfortunately no passwords were recovered. I am using the original files example0.hash, example.dict and dive.rule.

s3inlc commented 6 years ago

We will try to reproduce this error on the csharp client. The python client should work if you need it to work urgently.

blazer2x commented 6 years ago

Wow thanks. This has been fixed here https://github.com/s3inlc/hashtopolis-agent/commit/31946ebd7036de21cc7b10b8dbb1da7096f01cec

Use 0.51.9 C# agent for fix

s3inlc commented 6 years ago

As the issue is fixed, I'll close this issue now. Please reopen if the problem still persists.