zoukankan      html  css  js  c++  java
  • [20171214]hashcat破解oracle口令.txt

    [20171214]hashcat破解oracle口令.txt

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for
    over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on
    Linux, Windows, and OSX, and has facilities to help enable distributed password cracking.

    --//hashcat号称最快的破解程序,支持CPU,GPU.本人也不是搞数据库安全的,自己也测试看看oracle口令破解:

    1.环境:

    SCOTT@book> @ &r/ver1
    PORT_STRING                    VERSION        BANNER
    ------------------------------ -------------- --------------------------------------------------------------------------------
    x86_64/Linux 2.4.xx            11.2.0.4.0     Oracle Database 11g Enterprise Edition Release 11.2.0.4.0 - 64bit Production

    SCOTT@book> column spare4 format a62
    SCOTT@book> select NAME,SPARE4,PASSWORD from sys.user$ where name='SCOTT';
    NAME                 SPARE4                                                         PASSWORD
    -------------------- -------------------------------------------------------------- ------------------------------
    SCOTT                S:960B7BCEF95E6A3F4F0E828726D4FA3D2A6EDCD526510491A3524AFA2913 0EDE56329E1D82EA


    2.下载hashcat软件:
    --//下载地址:hashcat.net/hashcat/
    --//说明:我下载当前版本4.0.1在windows与linux机器都无法执行.
    --//在windows下报如下错误:
    R:hashcat-4.0.1>hashcat64.exe -t 32 -a 7 example0.hash ?a?a?a?a example.dict --force
    hashcat (v4.0.1) starting...

    clGetDeviceInfo(): CL_INVALID_VALUE

    Started: Fri Dec 15 09:00:01 2017
    Stopped: Fri Dec 15 09:00:02 2017
    --//linux下g报lib版本太低.放弃在linux的测试:
    # ./hashcat64.bin
    ./hashcat64.bin: /lib64/libc.so.6: version `GLIBC_2.14' not found (required by ./hashcat64.bin)
    ./hashcat64.bin: /lib64/libc.so.6: version `GLIBC_2.15' not found (required by ./hashcat64.bin)

    --//最终我选择v3.00的版本.也是最低的版本.但是在linux依旧glib版本太低,只能在windows下测试.(注我不想升级glib在linux下,主要
    --//害怕出问题).

    3.测试oracle 7+口令的破解:
    --//先看看hashcat64.exe --help,命令行真复杂,这是我看到最复杂命令行程序,不过它支持的破解也是最全的软件.我仅仅测试oracle口
    --//令的破解:

    --//hashcat -m 参数支持数据库的参数列表
         12 | PostgreSQL                                       | Database Server
        131 | MSSQL(2000)                                      | Database Server
        132 | MSSQL(2005)                                      | Database Server
       1731 | MSSQL(2012)                                      | Database Server
       1731 | MSSQL(2014)                                      | Database Server
        200 | MySQL323                                         | Database Server
        300 | MySQL4.1/MySQL5                                  | Database Server
       3100 | Oracle H: Type (Oracle 7+)                       | Database Server
        112 | Oracle S: Type (Oracle 11+)                      | Database Server
      12300 | Oracle T: Type (Oracle 12+)                      | Database Server
       8000 | Sybase ASE                                       | Database Server

    --//oracle 7-10g:
    --//oracle 7-10g口令要包括用户名+口令

    --//建立文件a.hash:
    R:hashcat>cat a.hash
    0EDE56329E1D82EA:SCOTT

    R:hashcat>hashcat64.exe -m 3100 a.hash example.dict
    hashcat (v3.00-1-g67a8d97) starting...

    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU

    ATTENTION! Unsupported or incorrectly installed Catalyst driver detected!
    You are STRONGLY encouraged to use the official supported catalyst driver
    See hashcat's homepage for official supported catalyst drivers
    Also see: http://hashcat.net/wiki/doku.php?id=upgrading_amd_drivers_how_to
    You can use --force to override this but do not post error reports if you do so
    --//说明:可能是我显卡版本驱动太低,不支持一些特性,必须加--force,估计不能使用gpu解密..^_^.

    R:hashcat>hashcat64.exe -m 3100 a.hash example.dict --force
    hashcat (v3.00-1-g67a8d97) starting...

    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped

    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Not-Iterated
    * Single-Hash
    * Single-Salt
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled

    - Device #1: Kernel m03100_a0.2258b51f.kernel not found in cache! Building may take a while...
    Generated dictionary stats for example.dict: 1080240 bytes, 129988 words, 129988 keyspace

    0EDE56329E1D82EA:SCOTT:BOOK
    --//破解成功,另外破解的口令保存在hashcat.pot文件.下次运行不会破解.我这里为了测试需要,每次测试前都删除这个文件.

    Session.Name...: hashcat
    Status.........: Cracked
    Input.Mode.....: File (example.dict)
    Hash.Target....: 0EDE56329E1D82EA:SCOTT
    Hash.Type......: Oracle H: Type (Oracle 7+)
    Time.Started...: 0 secs
    Speed.Dev.#1...:  4542.9 kH/s (11.07ms)
    Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
    Progress.......: 75264/129988 (57.90%)
    Rejected.......: 0/75264 (0.00%)
    Restore.Point..: 0/129988 (0.00%)

    Started: Thu Dec 14 15:18:28 2017
    Stopped: Thu Dec 14 15:18:40 2017

    4.测试oracle 11g口令破解:
    --//我在这里卡了一下,实际上要满足hash文件的格式要求,在加密串与slot之间加入冒号分割.

    --//建立文件如下,oracle11g的口令后面20位作为slot,要在加密串偏移40的位置加入冒号,建立文本如下:
    R:hashcat>cat b.hash
    960B7BCEF95E6A3F4F0E828726D4FA3D2A6EDCD5:26510491A3524AFA2913

    --//2种方式都可以破解
    --//-m 110 必须加参数--hex-salt ,至少我这个版本这样.
    --//-m 112 也支持(说明:上一些论坛,说hashcat不支持-m 112参数.)

    R:hashcat>hashcat64.exe -m 110 --hex-salt b.hash exam.dict --force
    hashcat (v3.00-1-g67a8d97) starting...

    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped

    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Precompute-Init
    * Precompute-Merkle-Demgard
    * Early-Skip
    * Not-Iterated
    * Appended-Salt
    * Single-Hash
    * Single-Salt
    * Raw-Hash
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled

    - Device #1: Kernel m00110_a0.2258b51f.kernel not found in cache! Building may take a while...
    --//这里很慢,等待2-3分钟...第2次执行就不会这样慢了.为此我建立了1个小字典文件,好像时间也没有变化.
    Generated dictionary stats for exam.dict: 6 bytes, 1 words, 1 keyspace

    ATTENTION!
      The wordlist or mask you are using is too small.
      Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
      The cracking speed will drop.
      Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

    INFO: approaching final keyspace, workload adjusted

    960b7bcef95e6a3f4f0e828726d4fa3d2a6edcd5:26510491a3524afa2913:book

    Session.Name...: hashcat
    Status.........: Cracked
    Input.Mode.....: File (exam.dict)
    Hash.Target....: 960b7bcef95e6a3f4f0e828726d4fa3d2a6edcd5:...
    Hash.Type......: sha1($pass.$salt)
    Time.Started...: 0 secs
    Speed.Dev.#1...:        0 H/s (0.18ms)
    Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
    Progress.......: 1/1 (100.00%)
    Rejected.......: 0/1 (0.00%)

    Started: Thu Dec 14 16:07:13 2017
    Stopped: Thu Dec 14 16:09:40 2017

    --//会在kernels目录建立一些文件
    R:hashcat>dir kernels*
     驱动器 R 中的卷是 RAMDISK
     卷的序列号是 0122-14E0

     R:hashcatkernels 的目录

    2017/12/15  08:44    <DIR>          .
    2017/12/15  08:44    <DIR>          ..
    2017/12/14  16:19           390,240 amp_a0.2258b51f.kernel
    2017/12/14  16:05         2,111,020 m00000_a0.2258b51f.kernel
    2017/12/14  16:09         2,837,428 m00110_a0.2258b51f.kernel
    2017/12/15  08:44           807,128 m00110_a3.2258b51f.kernel
    2017/12/14  16:19           433,952 m00500.2258b51f.kernel
    2017/12/14  15:18           977,440 m03100_a0.2258b51f.kernel
    2017/12/14  15:25           977,440 m03100_a0.d9e822e7.kernel
    2017/12/15  08:44            50,808 markov_be.2258b51f.kernel
                   8 个文件      8,585,456 字节
                   2 个目录    716,163,072 可用字节

    --//我在linux下看文件格式视乎是一些执行文件:
    # file amp_a0.2258b51f.kernel
    amp_a0.2258b51f.kernel: ELF 32-bit LSB executable, version 1 (SYSV), corrupted program header size, not stripped
    # file m03100_a0.2258b51f.kernel
    m03100_a0.2258b51f.kernel: ELF 32-bit LSB executable, version 1 (SYSV), corrupted program header size, not stripped

    --//使用-m 112参数测试,注意测试前删除hashcat.pot,不然什么也不做-m 112加不加--hex-salt都可以破解:
    hashcat64.exe -m 112 b.hash example.dict --force
    hashcat64.exe -m 112 --hex-salt b.hash example.dict --force

    R:hashcat>hashcat64.exe -m 112 --hex-salt b.hash example.dict --force
    hashcat (v3.00-1-g67a8d97) starting...

    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped

    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Precompute-Init
    * Precompute-Merkle-Demgard
    * Early-Skip
    * Not-Iterated
    * Appended-Salt
    * Single-Hash
    * Single-Salt
    * Raw-Hash
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled

    Cache-hit dictionary stats example.dict: 1080240 bytes, 129988 words, 129988 keyspace

    960b7bcef95e6a3f4f0e828726d4fa3d2a6edcd5:26510491a3524afa2913:book

    Session.Name...: hashcat
    Status.........: Cracked
    Input.Mode.....: File (example.dict)
    Hash.Target....: 960b7bcef95e6a3f4f0e828726d4fa3d2a6edcd5:...
    Hash.Type......: Oracle S: Type (Oracle 11+)
    Time.Started...: 0 secs
    Speed.Dev.#1...:  2849.4 kH/s (11.79ms)
    Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
    Progress.......: 64512/129988 (49.63%)
    Rejected.......: 0/64512 (0.00%)
    Restore.Point..: 0/129988 (0.00%)

    Started: Fri Dec 15 09:26:36 2017
    Stopped: Fri Dec 15 09:26:38 2017

    5.补充linux服务起口令如何破解:
    --//实际上这个破解主要了解-m后面的参数,linux的口令应该是500.
        500 | Cisco-IOS $1$                                    | Operating-Systems

    $1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5.
    --//注意后面的点(在我测试是必须的,不是多余的字符,原来的口令加密串就有这个点,我开始测试少了这个点,老是报错)
    R:hashcat>hashcat64 -m 500 l.hash example.dict --force
    hashcat (v3.00-1-g67a8d97) starting...
    WARNING: Hashfile 'l.hash' on line 1 ($1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5): Hash-length exception
    Parsed Hashes: 1/1 (100.00%)
    ERROR: No hashes loaded
    --//关于linux口令可以参考连接:http://blog.itpub.net/267265/viewspace-2084794/
    --//建立文件l.hash.

    R:hashcat>cat l.hash
    $1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5.

    R:hashcat>hashcat64 -m 500 l.hash exam.dict --force
    hashcat (v3.00-1-g67a8d97) starting...

    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped

    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Single-Hash
    * Single-Salt
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled

    Generated dictionary stats for exam.dict: 14 bytes, 2 words, 2 keyspace

    ATTENTION!
      The wordlist or mask you are using is too small.
      Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
      The cracking speed will drop.
      Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

    INFO: approaching final keyspace, workload adjusted

    $1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5.:123456

    Session.Name...: hashcat
    Status.........: Cracked
    Input.Mode.....: File (exam.dict)
    Hash.Target....: $1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5.
    Hash.Type......: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
    Time.Started...: 0 secs
    Speed.Dev.#1...:        0 H/s (6.51ms)
    Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
    Progress.......: 2/2 (100.00%)
    Rejected.......: 0/2 (0.00%)

    Started: Thu Dec 14 16:20:43 2017
    Stopped: Thu Dec 14 16:20:46 2017

    --//hash值也可以直接写在命令行,例子:
    R:hashcat>hashcat64 -m 500 $1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5. example.dict --force
    hashcat (v3.00-1-g67a8d97) starting...

    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped

    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Single-Hash
    * Single-Salt
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled

    Cache-hit dictionary stats example.dict: 1080240 bytes, 129988 words, 129988 keyspace

    $1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5.:123456

    Session.Name...: hashcat
    Status.........: Cracked
    Input.Mode.....: File (example.dict)
    Hash.Target....: $1$ZcwH7AWX$0BlZZRahwsQ4hLIEUTBN5.
    Hash.Type......: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
    Time.Started...: 0 secs
    Speed.Dev.#1...:   121.9 kH/s (10.09ms)
    Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
    Progress.......: 6144/129988 (4.73%)
    Rejected.......: 0/6144 (0.00%)
    Restore.Point..: 4608/129988 (3.54%)

    Started: Fri Dec 15 09:35:04 2017
    Stopped: Fri Dec 15 09:35:06 2017

    6.总结:
    --//实际上hashcat很复杂,支持许多参数,各种口令的变化组合.许多知识点是我的空白,我仅仅学习如何使用.
    --//建立大家建立数据库口令.至少拿这些软件检查看看,不要找一个口令几分钟就crack.^_^.

    --//补充一些测试与学习:
    hashcat64 --help

    - [ Attack Modes ] -
    --//-a 参数

      # | Mode
     ===+======
      0 | Straight
      1 | Combination
      3 | Brute-force
      6 | Hybrid Wordlist + Mask
      7 | Hybrid Mask + Wordlist

    - [ Built-in Charsets ] -

      ? | Charset
     ===+=========
      l | abcdefghijklmnopqrstuvwxyz
      u | ABCDEFGHIJKLMNOPQRSTUVWXYZ
      d | 0123456789
      s |  !"#$%&'()*+,-./:;<=>?@[]^_`{|}~
      a | ?l?u?d?s
      b | 0x00 - 0xff

    --"

    - [ Basic Examples ] -

      Attack-          | Hash- |
      Mode             | Type  | Example command
     ==================+=======+==================================================================
      Wordlist         | $P$   | hashcat -a 0 -m 400 example400.hash example.dict
      Wordlist + Rules | MD5   | hashcat -a 0 -m 0 example0.hash example.dict -r rules/best64.rule
      Brute-Force      | MD5   | hashcat -a 3 -m 0 example0.hash ?a?a?a?a?a?a
      Combinator       | MD5   | hashcat -a 1 -m 0 example0.hash example.dict example.dict

    --//奇怪破解linux口令不支持字符集操作.视乎不能与-m参数结合在一起.
    R:hashcat>hashcat64 -a 0  -m 500 l.hash example.dict ?d?d?d?d?d?d  --force
    hashcat (v3.00-1-g67a8d97) starting...
    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped

    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Single-Hash
    * Single-Salt
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled
    ERROR: ?d?d?d?d?d?d: No such file or directory

    R:hashcat>hashcat64 -t 32 -a 7  -m 500 l.hash example.dict ?a?a?a?a  --force
    hashcat (v3.00-1-g67a8d97) starting...
    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped
    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Applicable Optimizers:
    * Zero-Byte
    * Single-Hash
    * Single-Salt
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled
    ERROR: ?a?a?a?a: No such file or directory
    --//不知道这种 ?a?a 如何使用.

    --//测试md5字符串的破解:
    # echo -n 1a2b3c | md5sum
    bf4ab447496f2d3d5a6c77c2cd12f996  -

    --//注意这里echo 参数-n是必须的,避免回车字符.另外不要在windwos下执行,不知道为什么windows与linux结果不同.
    R:hashcat>echo -n 1a2b3c | md5sum
    1e1a52ad526995f5ae0f51d9bdbff204 *-

    R:hashcat>cat z.hash
    bf4ab447496f2d3d5a6c77c2cd12f996

    R:hashcat>hashcat64   z.hash example.dict   --force
    hashcat (v3.00-1-g67a8d97) starting...
    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped
    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Precompute-Init
    * Precompute-Merkle-Demgard
    * Meet-In-The-Middle
    * Early-Skip
    * Not-Salted
    * Not-Iterated
    * Single-Hash
    * Single-Salt
    * Raw-Hash
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled
    Cache-hit dictionary stats example.dict: 1080240 bytes, 129988 words, 129988 keyspace
    ATTENTION!
      The wordlist or mask you are using is too small.
      Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
      The cracking speed will drop.
      Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

    INFO: approaching final keyspace, workload adjusted

    bf4ab447496f2d3d5a6c77c2cd12f996:1a2b3c

    Session.Name...: hashcat
    Status.........: Cracked
    Input.Mode.....: File (example.dict)
    Hash.Target....: bf4ab447496f2d3d5a6c77c2cd12f996
    Hash.Type......: MD5
    Time.Started...: 0 secs
    Speed.Dev.#1...: 10589.1 kH/s (6.52ms)
    Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
    Progress.......: 129988/129988 (100.00%)
    Rejected.......: 0/129988 (0.00%)

    Started: Fri Dec 15 10:25:21 2017
    Stopped: Fri Dec 15 10:25:23 2017

    --//如果我修改如下,使用example.dict就无法破解要加入其它参数才行.
    # echo -n 1a2B3c | md5sum
    cf57cddc51ae1c171b69e7f333e398a7  -


    R:hashcat>hashcat64  -m 0 cf57cddc51ae1c171b69e7f333e398a7 example.dict   --force
    hashcat (v3.00-1-g67a8d97) starting...

    OpenCL Platform #1: Advanced Micro Devices, Inc.
    ================================================
    - Device #1: Turks, 766/1024 MB allocatable, 6MCU
    - Device #2:         Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, skipped

    WARNING: ADL_Overdrive6_TargetTemperatureData_Get is missing from ADL shared library.
    Hashes: 1 hashes; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
    Rules: 1
    Applicable Optimizers:
    * Zero-Byte
    * Precompute-Init
    * Precompute-Merkle-Demgard
    * Meet-In-The-Middle
    * Early-Skip
    * Not-Salted
    * Not-Iterated
    * Single-Hash
    * Single-Salt
    * Raw-Hash
    Watchdog: Temperature abort trigger disabled
    Watchdog: Temperature retain trigger disabled

    Cache-hit dictionary stats example.dict: 1080240 bytes, 129988 words, 129988 keyspace

    ATTENTION!
      The wordlist or mask you are using is too small.
      Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
      The cracking speed will drop.
      Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

    INFO: approaching final keyspace, workload adjusted

    Session.Name...: hashcat
    Status.........: Exhausted
    Input.Mode.....: File (example.dict)
    Hash.Target....: 349a62b7eb59892d7a06dfa37c0128db
    Hash.Type......: MD5
    Time.Started...: 0 secs
    Speed.Dev.#1...: 17978.3 kH/s (6.46ms)
    Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
    Progress.......: 129988/129988 (100.00%)
    Rejected.......: 0/129988 (0.00%)

    Started: Fri Dec 15 10:52:55 2017
    Stopped: Fri Dec 15 10:52:57 2017

    --//我在linux下使用john就很快.
    $ john --format=raw-md5 z.txt
    Loaded 1 password hash (Raw MD5 [SSE2i 10x4x3])
    1a2B3c           (?)
    guesses: 1  time: 0:00:00:03 DONE (Fri Dec 15 11:04:08 2017)  c/s: 7436K  trying: 16lk60 - 1a2BOG
    Use the "--show" option to display all of the cracked passwords reliably

  • 相关阅读:
    UML 类与类之间的关系
    HTTP协议基础
    LDAP介绍
    UML 类与类之间的关系
    我的桌面
    RoR的OO与敏捷[1][88250原创]
    Ubuntu7.10纯仿Leopard[00原创]
    37个我爱Ruby的理由
    在Ubuntu 7.10上安装Rails[00整理]
    RoR的OO与敏捷[1][88250原创]
  • 原文地址:https://www.cnblogs.com/lfree/p/8043003.html
Copyright © 2011-2022 走看看