Coder Social home page Coder Social logo

hashtopus's Introduction

hashtopus

Hashtopus was distributed wrapper around Hashcat hash-cracking software. It is not developed anymore and considered abandoned. However, it spawned a spiritual successor, Hashtopolis (formerly known as Hashtopussy).

I encourage you to use it - https://github.com/s3inlc/hashtopolis

hashtopus's People

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

hashtopus's Issues

On hashtopus.exe start

Getting the following error:

d:\tools\hashtopus>hashtopus.exe
Hashtopus 0.8.8a
Logging in to server...OK.

Unbehandelte Ausnahme: System.FormatException: Die Eingabezeichenfolge hat das falsche Format.
   bei System.Number.StringToNumber(String str, NumberStyles options, NumberBuffer& number, NumberFormatInfo info, Boolean parseDecimal)
   bei System.Number.ParseInt64(String value, NumberStyles options, NumberFormatInfo numfmt)
   bei hashtopus.hashtopus.versionDetect()
   bei hashtopus.hashtopus.Main(String[] args)

Does not work on Kali Linux x64.

Hello, the agent does not work on Kali Linux 2.0 x64, Waiting for task assignment but tasks are assigned to windows agents normally. No errors or anything. Several people reported same thing, none got it working on linux.

Php Errors

hey there
I always get some php errors running hastopus on my xampp server.

On the Login Mask
Notice: Undefined index: auth in C:\Program Files (x86)\xampp\htdocs\hashtopus\admin.php on line 99

On admin.php page, after clicking on the Hashtopus button in the menu
Notice: Undefined index: a in C:\Program Files (x86)\xampp\htdocs\hashtopus\admin.php on line 153

On admin.php?a=taskdetail&task=1
Notice: Undefined index: all in C:\Program Files (x86)\xampp\htdocs\hashtopus\admin.php on line 2426

And (pretty annoying) in the Hashtopus.exe download file:
Notice: Undefined index: hash in C:\Program Files (x86)\xampp\htdocs\hashtopus\server.php on line 99

Is there something wrong with your programm or am I doing somthing wrong?

Speed not updating

I've created a custom statistics page including a graph to represent the speed of cracking.
But I notice that if an agent stops cracking it will not return it's speed to 0. Instead it keeps it at its latest value.
Is there any way you could make it reset to 0 if it hasn't changed in 10 seconds for example?

Cannot import files from 'Import' folder

When I try to import my files from said folder, it gives me this.
Adding file files/best64.rule: Loading imported file...DST ERROR
Adding file files/rockyou.txt: Loading imported file...DST ERROR
Adding file files/rockyou-30000.rule: Loading imported file...DST ERROR
Adding file files/hashkiller-dict.txt: Loading imported file...DST ERROR
Adding file files/rule1.rule: Loading imported file...DST ERROR
Adding file files/rule2.rule: Loading imported file...DST ERROR

Does not work with newer versions of hashcat

From version 3.20 hashcat has strong requirements for the order and composition parameters. Agents don't work properly.
Version 3.30 adds new exit codes, perhaps it is important to.

Unhandled Exception: System.OverflowException: Value is too large

when using client at Ubunut 12.04 i got:

$ mono hashtopus.exe debug
Hashtopus 0.9.8
Debug mode on.
lspci
uname -n
blkid /dev/mapper/brhdd-rootfs
Logging in to server...OK.
Linux OS detected.
AMD detected.

Unhandled Exception: System.OverflowException: Value is too large
at System.Int64.Parse (System.String s) [0x00000] in :0
at hashtopus.hashtopus.versionDetect () [0x00000] in :0
at hashtopus.hashtopus.Main (System.String[] args) [0x00000] in :0
[ERROR] FATAL UNHANDLED EXCEPTION: System.OverflowException: Value is too large
at System.Int64.Parse (System.String s) [0x00000] in :0
at hashtopus.hashtopus.versionDetect () [0x00000] in :0
at hashtopus.hashtopus.Main (System.String[] args) [0x00000] in :0

this agent registers in admin panel.

[Feature Request] Skip keyspace

If its not that difficult to implement an option to skip key space for example I want to skip the first 25% of any given task. or I only want to run the middle etc. That would be a great feature for lets say resuming a task that was maybe started on another system.

Suggestion

Could you add an option to only show the text:

Hashcat Running: [xx,x%/100%]
or
No Active Task

Clear screen each time a new % is posted?
Maybe call this the 'simple display'

slower than hashcat

A friend of mine noticed that when running hashtopus, the speed was significantly lower than when running hashcat normally.
A ratio of about 1:2.

Is there any specific reason why hashtopus is so much 'slower' than hashcat while it uses hashcat to crack hashes?

Split string issue importing hass

e86ac4927a1307e52a026b36a0963444:sof7Lvg|fR'mdQ:OI3Hb5H'E8sZ-y!:123456
f42266f16c0742edaef1905b6a67fd3e:;>DHb&C(je_i;{Pv#>])r\WY9AO:&:qwerty
e02c76e38605d22b16eb84bd6bbaf0bb:Py4PCLaZ=20:e[QWlfUFT0jVgRU
:gamecube
f0ba1b62eb12ce58f6234d910a3533c0:?F#'8ybRm:y}AUkS8<Ts?]yh8n#m8.:abc123
709e8878a6e5335a1dd65cd08e76812f:YcB~>M]yUzO*___6Nr.'gHm8_6gT:.:111111
9df550a0f085c33ef614dc0506420aff:F#-S6b!:c9nBwmu]r7l4N9oe[:)p73:football
0c0844db6956a3d5bbff4ffb69b6d3da:y:>Jb@!hl|N_xW63Kqn27s/9el=J?:monkey1
fbdd0eb87d822df8773a8a841f0f66fd:aQWrZ|G9[T!XIDv3<ebDD\nu<j7Z:@:chicken
72c938dae7a8a15ade6127815337b7ef:Ra'sz'8(Q:%9}Xy/l9i9gjTP4vGQ&M:thunder
b2227d600cbd631e7d65202aada129b0:#/Nd/0g\PR.(0*#pi3Vb_T5kf?:%Rq:123456
7577beac135bb69ec684167bcbf95152:MfZ[^58Rul]}=Qg0W3()%~:3LRt
&}:liverpool
277447c26101438e1324437c8abe0f28:?en>Hz!13Fh0:(opa6-uU5.t1M?j~:password
654ef82b3e8803b93fc36c5b62504f06:k\Za61{cocxuizXGB`SJtN1:6/VuI%:123321

It seems as though salts with : can't be imported correctly.
What if you have a salt with a : and a plain with a :?

Could you look into a fix for this?

HC release ordering

Upon hashcat update request most modern version choosed by platform and installed driver version. When multiple hc version matches request hashtopus choose one by ''date'' field.

  1. Obviously one doesn't have to enter hc releases in release order (i.e. I can add 1.37 then 1.35).
  2. New hc release added with web interface is in unix timestamp format, but supplied with hashtopus SQL script isn't:
MariaDB [hashtopus]> SELECT version,time,minver_amd FROM hashcatreleases WHERE minver_amd<=1409 ORDER BY time DESC LIMIT 5;
+---------+----------------+------------+
| version | time           | minver_amd |
+---------+----------------+------------+
| 1.36    | 20150814004056 |       1409 |
| 1.37    |     1440124297 |       1409 |
+---------+----------------+------------+
2 rows in set (0.00 sec)

Workaround is to keep only one most recent release.

Issue with compressed wordlist

Hashtopus runs hashcat with relative path to extracted wordlist instead of absolute (as it does when wordlist is uncompressed):

C:\programs\hashtopus\hashcat\oclHashcat32.exe -a 0 "C:\programs\hashtopus\hashlists\13" uniqpass_v15.??? --hash-type=2611 --session=hashtopus --keyspace --quiet

Also mask "file.???" will match compressed and uncompressed files at same time.

C:\programs\hashtopus>dir files\uniqpass_v15.???

16.08.2015  02:04                 8 uniqpass_v15.7z
10.01.2015  14:56     2 662 269 445 uniqpass_v15.txt

If I try to run hashcat manually with right path to wordlist directory and file mask file.??? as argument hashcat failed to run:

ERROR: --keyspace is not supported with --increment or mask files

My suggestion is to check file name inside of archive during extracting, keep it inside of file.7z (i.e. "UNPACKED file.txt") and use it later to build actual path.
Another approach is to force file naming scheme with full name of file inside of archive like 'file.txt.7z' for 'file.txt' then you'll always know what file name to use.
Best path is to read archive content at upload time on server and keep inner file name in DB and pass it to agent to run.

Full debug output:

Hashtopus 0.9.7
Debug mode on.
Logging in to server...OK.
Windows OS detected.
AMD detected.
Parsing driver version from '14.9'
Loading task...assigned to 18, hashlist 13 (continue)
Downloading file uniqpass_v15.7z...
10% 20% 30% 40% 50% 60% 70% 80% 90% 100% 
Extracting archive C:\programs\hashtopus\files\uniqpass_v15.7z...
C:\programs\hashtopus\7zr.exe x -y -o"C:\programs\hashtopus\files" "C:\programs\hashtopus\files\uniqpass_v15.7z"
Hashlist already exists.
Requesting chunk...keyspace measuring required
Measuring keyspace...C:\programs\hashtopus\hashcat\oclHashcat32.exe -a 0 "C:\programs\hashtopus\hashlists\13" uniqpass_v15.??? --hash-type=2611 --session=hashtopus --keyspace --quiet
WARN: ADL_Overdrive6_FanSpeed_Get(): -1
ERROR: uniqpass_v15.???: No such file or directory

ERROR -1
[ERR] Uploading 99 b...Uploaded 2 errors
Windows OS detected.
AMD detected.
Parsing driver version from '14.9'
Loading task...failed: No active tasks.
Waiting for next assignment...

$dblink

What I'm doing wrong?
I continua to receive error
Notice: Undefined variable: htphost in C:\xampp\htdocs\admin.php on line 2

Notice: Undefined variable: dblink in C:\xampp\htdocs\common.php on line 12

Issues with Custom Masking

Currently having a few issues with the custom masking options when trying to use them from the Tasktab. I did follow the masking rules in the OCLHashcat Wiki so i don't think my syntax is off.

A few options I have tried:

-a 3 #HL# -1 ?l?u?d!#$%&()*+-=?@^_ ?1?1?1?1?1?1?1?1?1  = Produces Syntax Error / keyspace
-a 3 #HL# -1 ?l?u?d!#$%&()*+-=?@^_ ?u?l?l?l?l?l?l?l?1?1 = Produces Syntax Error / keyspace 

But if i do just this mask it works:

-a 3 #HL# -1 ?l?u?d#!$ ?1?1?1?1?1?1?1?1?1

So i thought it may be a issue with proper escaping, so I did this:

-a 3 #HL# -1 "?l?u?d!#$%&()*+-=?@^_ " ?1?1?1?1?1?1?1?1?1

Really having some trouble getting these to work, and after 9char we really need these to be efficient. Any insight or am i doing something dumb?

Error in SQL file from Beta Download

The beta version you have downloadable on your site has an error with the hashtopus.sql file. It seems to be missing the values of the hashtypes. I am not sure if this has been addressed elsewhere, but to fix I just copied the previous sql file hashtypes section into the new sql file. Or you could just update the hashtopus.sql file currently on Github to point to the new cudaHashcat-2.01.7z files.

Sorry if this is the wrong place to address this.

Thanks!

Feature Request: manually binding an agent to a task

I would like to request a locking mechanism, so that it is possible to override the priority-list for a given agent until the task it it bound to is completed (or stopped / paused somehow).

An example use-case would be: 10 agents, multiple tasks, where 10-n agents work on a very time-consuming task, while the remaining n agents focus on (multiple) "faster" tasks. Once these finish, the agents automatically switch back to the highest priority, in this case the time-consuming task.

Question

Goood Morning,

please could someone tell me, how much Clients can work with the Server at the same time ?
exist there any Limitation ?

Thank You in advance
Tillkoeln

wpa/wpa2 with dict+rules = serious speed drop

Hello thanks for the great program little buggy but very awesome i have found a bug that affects all platforms (windows/ubuntu) while using hashtopus on wpa hccap file with wordlist attack, speed is normal but as soon as a rule file is added speed drops by 80%ish... to test if it was a oclhashcat problem i preformed both attacks with just hashcat and found everything to be normal. also while i run the rule based attack with wordlist hashtopus no longer gives out correct chunk sizes ( i give task 300s chunk size and it takes roughly 25 mins or more to complete that chunk)

If you need anymore info or testing done please let me know!

Bug: admin.php logon

There is a bug with the login for the admin.php page.

In particular, if you set a password, the web page will no longer be able to login because the password check is semantically incorrect.

Instead of a == comparison, a strcmp() comparison should be used.

if (isset($_POST["pwd"])) {
    if (!isset($config["password"]) || makepwd($_POST["pwd"])==$config["password"]) $_SESSION[$sess_name]=1;
}

Consider using:

if !strcmp(makepwd($_POST["pwd"]), $config["password"])

Hash is cracked but not returned to server

Hi!
I experienced issues with hashes stopping with status 'cracked' but nothing appeared in the web gui.

Upon searching the web, I found that "cryptolovi" from the hashcat.net forum had also experienced this and posted a fix. https://hashcat.net/forum/thread-3159-post-25234.html#pid25234

To see if you are affected look for "PHP Notice: Undefined variable: HTTP_RAW_POST_DATA in server.php on line 641" in your http daemon logs.

if (strlen($HTTP_RAW_POST_DATA)>0) {
$data=explode($newline,$HTTP_RAW_POST_DATA);

to

if (strlen(file_get_contents("php://input"))>0)
$data=explode($newline,file_get_contents("php://input"));

Perhaps this or something like it should be implemented. I don't know if the new function is backwards compatible or not. I leave it up to you master coder! :)

HTTP error: An exception occurred during a WebClient request.

First off great work! I love to get it working properly and contribute so I can quickly add agents. I got a free 300$ GPU sitting on my network and access to 2 more so I thought I would give this a go...Ugh its hArD ...It looks like in my case I will just use -s and -l ( https://hashcat.net/forum/thread-3047.html ) You should add batchcrack to the task list ! https://rmccurdy.com/scripts/batchcrack_rmccurdy_UBUNTU.sh

Hashtopus 0.9.8
Registering to server...Enter registration voucher: ccc
HTTP error: An exception occurred during a WebClient request.

the url appers to be ok .. nothing in the logs and nothing in TCPdump the host is setup localy tho ..
$ tail -c 50 hashtopus.exe
http://ocl.tunnel.rmccurdy.com/server.php

some other notes I have sofar before I gave up for the night:

  • why is there a custom zip for Cuda ?? cudaHashcathashtopus-2.01.7z its a 404 anyway .. "http://hashcat.net/files/cudaHashcat-2.01.7z"
  • readme should include port info and config for firewalls etc
  • 'import' folder goes in the base path of the other files " this folder should be automaticly added to the .sql script not sure why it is not ..
  • the SQL php worked but noytihng in the hashcatreleases table .. I think windows does not like that "UNIX_TIMESTAMP(NOW())" if I force it phpmyadmin says unregnized keyword but filles in the info

Agent speed

Is it correct that i don't see the speed anymore?

HCCAP brute force

Hi.
I don't understand which could be the right procedure to followo to take a brute force attack for and HCCAP file.
I see hashlist (I think reffer to word list).
Can you help me?
Thanks

Storage of hashes

Optional to store the cracked hashes so they can be checked and see if any have been cracked before.

Checklist with all methods so they can be checked.

Storage done as follows:

Table Name: MD5
id | type | hash | salt | plaintext
1 | 0 |abcd | | test
2 | 10 |acef | ace | teste

Table Name: SHA1
id | type | hash | salt | plaintext
1 | 100 | abca | | nose
2 | 120 | acde | ace | toes

MD5 will store all types of MD5 hashes (MD5x2 and salted too
SHA1 will store all types of SHA1 and so on.

if the MD5 value is "acef" return testeace
if the SHA1 value is "acde" return acetoes
if the MD5 value is "acef:ace return teste

(optional to import existing lists of cracked hashes)

.hcmask Support for Tasks

Heyo. Great tool, loving it so far. Only gripe is the inability to pass hcmask files into tasks. I understand this is an oclhashcat restriction due to keyspace calculations; however, being able to generate a single task for each entry in a supplied .hcmask would prove very beneficial. Thoughts?

can not import/upload

hello i have created import folder and giving folder ownership to www-data along with read and write permissions but am unable to add hashlist/rules/

Hex hashes case dependancy - **FALSE NEGATIVES**

When trying out hashtopus I fed it with some MSSQL hashes. None were cracked although I knew they should. After some serious head scratching I found out the following (I'm 99% sure):

  • The hashlist I uploaded was in upper case hex 0xD3ADBAB3CAF3..... (that's just how they happened to be formatted in my collection of samples).
  • Hashcat does indeed crack them - but no sign of that anywhere in Hashtopus so we got a false negative (a.k.a our worst nighmare!)
  • The reason is very likely that Hashcat writes the pot entries in lower case hex, so Hashtopus fails to match them with the upper case database entries!

The same problem can be seen in other parts of the program: When uploading pre-cracked hashes that doesn't match the case of the hashes in the database, they are also not recognized.

So, short-term workaround: Always import hex hashes in lower case. Long-term fix is not completely trivial: You ideally shouldn't do case-insensitive comparisons unless you KNOW the hashes are hex. If you do it to Base64 it could end up bad (although the risk of a false positive from doing so should normally be pretty slim).

BIG BUG

Hello.
you know that you can't add more than 6 agents? :)

unicode

You can't use unicode or UTF-8 as a seperator. Seems like it doesn't interpret that well.

consultant needed :-)

Gooood Morning,

i Need some "Consultant" for the first steps with Hashtopus.
everything is installed and prepared on a dedicated Server and ready to go.

i offer 25 $ per Hour where you explain my "code monkey" How to use Hashtopus
and giving useful tips. payment get done via Bitcoin and for the first Hour prepay.

kindly regards
Tillkoeln

Feature Request: Creating agent pools

A bit more complex than the "bind/locking" request: The ability to create a pool of agents and moving agents in and out of the pools, whereas each pool works on a given task from the priority list. This would work out as follows:

a) all agents join a pool upon creation
b) you can create a new pool and move agents between existing pools
c) each pool works on a different task, making it possible to easily adjust the number of agents / tasks and parallel tasks in the network

This would require some changes in the "request new chunk" code and one of the problems to take care of would be to prevent a subset in a pool from idling when there are no more chunks in the pool's task, e.g., only two tasks { I, II }, agent pools {1, 3, 4} and {2, 5, 6, 7, 8, 9} and agents {5, 7, 9} finish their chunk and the only chunks left belong to the task the other pool works on.

Apart from that, I think that pooling would be a great feature :)

Cant incremental nor hmask

first thing first,
thanks alot for ur work and time that u put into this for all the community. much love <3

when u do incremental or hcmask that what u getting
Measuring keyspace...ERROR: --keyspace is not supported with --increment or mask files

when using

-a 3 #HL# ?a?a?a?a?a?a -1 ?a –increment –increment-min=1 –increment-max=6

or

-a 3 #HL# ?a?a?a?a?a?a –increment –increment-min=1 –increment-max=6

client crash on windows. and on linux machine “ERROR: –keyspace is not supported with –increment or mask files”

same as mask file,

-a 3 -1 ?a #HL# 8len2d6low1U.hcmask

-a 3 #HL# 8len2d6low1U.hcmask

however u can #HL# 8len2d6low1U.hcmask but that does nothing 😉

same thing when u pre-task and add the pre-task to an hash list.

putting each mask on a pre-task will be horrible my mask file as 1839 lines = 1839 masks
i cant imaging myself copy pasting each line , or giving this pretask to an hashlist.

thanks :)

hash storage variant

Would it be possible to add the feature to select another type of storage for the normal hashes instead of mysql? Because the server gets really at its limits (as long as it's not a high-end server) when using larger hash lists (for example ~1million hashes).
As I have some experience with using Cassandra, this would be my wish-system to have as hash storage option. If you like the idea I would also be willing to help programming on this as I used Cassandra also with PHP and I also could help with a test environment with Cassandra installed.

hashtopus.exe will not download newest Hashcat when adding clients

This is due to the release of hashcat 2.01

This can be fixed by adding the following piece of code to the "hashtopus.sql" file:

INSERT INTO hashcatreleases (version, time, url_nvidia, url_amd, common_files, 32_nvidia, 64_nvidia, 32_amd, 64_amd, rootdir_nvidia, rootdir_amd, minver_nvidia, minver_amd) VALUES
('2.01', UNIX_TIMESTAMP(NOW()), 'http://hashcat.net/files/cudaHashcat-2.01.7z', 'http://hashcat.net/files/oclHashcat-2.01.7z', 'hashcat.hcstat hashcat.keyfile', 'kernels/4318/32.ptx', 'kernels/4318/64.ptx', 'kernels/4098/.llvmir', 'kernels/4098/.llvmir', 'cudaHashcat-2.01', 'oclHashcat-2.01', 34600, 1409);

I have forked and committed these changes if you would like to merge them. Thanks!

Attempting to run the agent on linux using mono results in zero output.

I'm having an odd issue here, attempting to run the hashtopus agent using mono with the correct runtime environment installed. Application leaves no output just simply closes when run in the terminal.

Any ideas?

Command output when run with -v for verbose:

user@box:~/hashtopus-agent$ mono -v hashtopus.exe
converting method System.OutOfMemoryException:.ctor (string)
Method System.OutOfMemoryException:.ctor (string) emitted at 0x41b709e0 to 0x41b70a11 (code length 49) [hashtopus.exe]
converting method (wrapper runtime-invoke) <Module>:runtime_invoke_void__this___object (object,intptr,intptr,intptr)
Method (wrapper runtime-invoke) <Module>:runtime_invoke_void__this___object (object,intptr,intptr,intptr) emitted at 0x41b70a30 to 0x41b70b18 (code length 232) [hashtopus.exe]
converting method System.SystemException:.ctor (string)
Method System.SystemException:.ctor (string) emitted at 0x41b70b20 to 0x41b70b51 (code length 49) [hashtopus.exe]
converting method System.Exception:.ctor (string)
Method System.Exception:.ctor (string) emitted at 0x41b70b60 to 0x41b70bc8 (code length 104) [hashtopus.exe]
converting method System.NullReferenceException:.ctor (string)
Method System.NullReferenceException:.ctor (string) emitted at 0x41b70bd0 to 0x41b70c01 (code length 49) [hashtopus.exe]
converting method System.StackOverflowException:.ctor (string)
Method System.StackOverflowException:.ctor (string) emitted at 0x41b70c10 to 0x41b70c31 (code length 33) [hashtopus.exe]
converting method hashtopus.Hashtopus:Main (string[])
converting method hashtopus.HtpService:.cctor ()
Method hashtopus.HtpService:.cctor () emitted at 0x41b70c40 to 0x41b70ca5 (code length 101) [hashtopus.exe]
converting method (wrapper runtime-invoke) object:runtime_invoke_void (object,intptr,intptr,intptr)
Method (wrapper runtime-invoke) object:runtime_invoke_void (object,intptr,intptr,intptr) emitted at 0x41b70cc0 to 0x41b70d80 (code length 192) [hashtopus.exe]
converting method (wrapper managed-to-native) object:__icall_wrapper_mono_object_new_specific (intptr)
Restoring : local R18 <-
Method (wrapper managed-to-native) object:__icall_wrapper_mono_object_new_specific (intptr) emitted at 0x41b70d80 to 0x41b70df8 (code length 120) [hashtopus.exe]
converting method (wrapper remoting-invoke-with-check) System.ComponentModel.BackgroundWorker:.ctor ()
Method (wrapper remoting-invoke-with-check) System.ComponentModel.BackgroundWorker:.ctor () emitted at 0x41b70e00 to 0x41b70e39 (code length 57) [hashtopus.exe]
converting method System.ComponentModel.BackgroundWorker:.ctor ()
Method System.ComponentModel.BackgroundWorker:.ctor () emitted at 0x41b70e50 to 0x41b70e69 (code length 25) [hashtopus.exe]
converting method System.ComponentModel.Component:.ctor ()
Method System.ComponentModel.Component:.ctor () emitted at 0x41b70e80 to 0x41b70ea5 (code length 37) [hashtopus.exe]
converting method System.ComponentModel.Component:.cctor ()
Method System.ComponentModel.Component:.cctor () emitted at 0x41b70eb0 to 0x41b70ed0 (code length 32) [hashtopus.exe]
converting method (wrapper alloc) object:AllocSmall (intptr)
Method (wrapper alloc) object:AllocSmall (intptr) emitted at 0x41b70ef0 to 0x41b70f8a (code length 154) [hashtopus.exe]
converting method System.MarshalByRefObject:.ctor ()
Method System.MarshalByRefObject:.ctor () emitted at 0x41b70f90 to 0x41b70f99 (code length 9) [hashtopus.exe]
converting method (wrapper remoting-invoke-with-check) System.Threading.AutoResetEvent:.ctor (bool)
Method (wrapper remoting-invoke-with-check) System.Threading.AutoResetEvent:.ctor (bool) emitted at 0x41b70fa0 to 0x41b70fea (code length 74) [hashtopus.exe]
converting method System.Threading.AutoResetEvent:.ctor (bool)
Method System.Threading.AutoResetEvent:.ctor (bool) emitted at 0x41b71000 to 0x41b71025 (code length 37) [hashtopus.exe]
converting method System.Threading.EventWaitHandle:.ctor (bool,System.Threading.EventResetMode)
Method System.Threading.EventWaitHandle:.ctor (bool,System.Threading.EventResetMode) emitted at 0x41b71030 to 0x41b7108d (code length 93) [hashtopus.exe]
converting method System.Threading.WaitHandle:.ctor ()
Method System.Threading.WaitHandle:.ctor () emitted at 0x41b710b0 to 0x41b710c9 (code length 25) [hashtopus.exe]
converting method System.Threading.WaitHandle:.cctor ()
Method System.Threading.WaitHandle:.cctor () emitted at 0x41b710d0 to 0x41b710ee (code length 30) [hashtopus.exe]
converting method System.Threading.EventWaitHandle:IsManualReset (System.Threading.EventResetMode)
Method System.Threading.EventWaitHandle:IsManualReset (System.Threading.EventResetMode) emitted at 0x41b71100 to 0x41b71148 (code length 72) [hashtopus.exe]
converting method (wrapper managed-to-native) System.Threading.NativeEventCalls:CreateEvent_internal (bool,bool,string,bool&)
Restoring : local R21 <-
Method (wrapper managed-to-native) System.Threading.NativeEventCalls:CreateEvent_internal (bool,bool,string,bool&) emitted at 0x41b71150 to 0x41b711e9 (code length 153) [hashtopus.exe]
converting method System.Threading.WaitHandle:set_Handle (intptr)
Method System.Threading.WaitHandle:set_Handle (intptr) emitted at 0x41b711f0 to 0x41b71318 (code length 296) [hashtopus.exe]
converting method Microsoft.Win32.SafeHandles.SafeWaitHandle:.ctor (intptr,bool)
Method Microsoft.Win32.SafeHandles.SafeWaitHandle:.ctor (intptr,bool) emitted at 0x41b71330 to 0x41b71366 (code length 54) [hashtopus.exe]
converting method Microsoft.Win32.SafeHandles.SafeHandleZeroOrMinusOneIsInvalid:.ctor (bool)
Method Microsoft.Win32.SafeHandles.SafeHandleZeroOrMinusOneIsInvalid:.ctor (bool) emitted at 0x41b71370 to 0x41b71395 (code length 37) [hashtopus.exe]
converting method System.Runtime.InteropServices.SafeHandle:.ctor (intptr,bool)
Method System.Runtime.InteropServices.SafeHandle:.ctor (intptr,bool) emitted at 0x41b713a0 to 0x41b713d8 (code length 56) [hashtopus.exe]
Method hashtopus.Hashtopus:Main (string[]) emitted at 0x41b713e0 to 0x41b7141d (code length 61) [hashtopus.exe]
converting method (wrapper runtime-invoke) <Module>:runtime_invoke_void_object (object,intptr,intptr,intptr)
Method (wrapper runtime-invoke) <Module>:runtime_invoke_void_object (object,intptr,intptr,intptr) emitted at 0x41b71440 to 0x41b71518 (code length 216) [hashtopus.exe]
converting method (wrapper remoting-invoke-with-check) hashtopus.Hashtopus/Service:.ctor ()
Method (wrapper remoting-invoke-with-check) hashtopus.Hashtopus/Service:.ctor () emitted at 0x41b71520 to 0x41b71559 (code length 57) [hashtopus.exe]
converting method hashtopus.Hashtopus/Service:.ctor ()
Method hashtopus.Hashtopus/Service:.ctor () emitted at 0x41b71570 to 0x41b715a1 (code length 49) [hashtopus.exe]
converting method System.ServiceProcess.ServiceBase:.ctor ()
Method System.ServiceProcess.ServiceBase:.ctor () emitted at 0x41b715c0 to 0x41b715e9 (code length 41) [hashtopus.exe]
converting method System.ServiceProcess.ServiceBase:set_ServiceName (string)
Method System.ServiceProcess.ServiceBase:set_ServiceName (string) emitted at 0x41b71600 to 0x41b71690 (code length 144) [hashtopus.exe]
converting method System.ServiceProcess.ServiceBase:Run (System.ServiceProcess.ServiceBase)
Method System.ServiceProcess.ServiceBase:Run (System.ServiceProcess.ServiceBase) emitted at 0x41b71690 to 0x41b716d1 (code length 65) [hashtopus.exe]
converting method (wrapper alloc) object:AllocVector (intptr,intptr)
Method (wrapper alloc) object:AllocVector (intptr,intptr) emitted at 0x41b716f0 to 0x41b717ec (code length 252) [hashtopus.exe]
converting method (wrapper stelemref) object:virt_stelemref_complex (intptr,object)
Method (wrapper stelemref) object:virt_stelemref_complex (intptr,object) emitted at 0x41b71800 to 0x41b718c0 (code length 192) [hashtopus.exe]
converting method (wrapper managed-to-native) object:__icall_wrapper_mono_object_isinst (object,intptr)
Restoring : local R19 <-
Method (wrapper managed-to-native) object:__icall_wrapper_mono_object_isinst (object,intptr) emitted at 0x41b718c0 to 0x41b71943 (code length 131) [hashtopus.exe]
converting method System.ServiceProcess.ServiceBase:Run (System.ServiceProcess.ServiceBase[])
Method System.ServiceProcess.ServiceBase:Run (System.ServiceProcess.ServiceBase[]) emitted at 0x41b71950 to 0x41b71986 (code length 54) [hashtopus.exe]
converting method (wrapper runtime-invoke) object:runtime_invoke_virtual_void__this__ (object,intptr,intptr,intptr)
Method (wrapper runtime-invoke) object:runtime_invoke_virtual_void__this__ (object,intptr,intptr,intptr) emitted at 0x41b71990 to 0x41b71a60 (code length 208) [hashtopus.exe]
converting method System.ComponentModel.Component:Finalize ()
Method System.ComponentModel.Component:Finalize () emitted at 0x41b71a60 to 0x41b71aa0 (code length 64) [hashtopus.exe]
converting method System.ServiceProcess.ServiceBase:Dispose (bool)
Method System.ServiceProcess.ServiceBase:Dispose (bool) emitted at 0x41b71aa0 to 0x41b71aa9 (code length 9) [hashtopus.exe]
converting method System.ComponentModel.Component:Dispose (bool)
converting method System.EventArgs:.cctor ()
Method System.EventArgs:.cctor () emitted at 0x41b71ab0 to 0x41b71ae2 (code length 50) [hashtopus.exe]
converting method (wrapper managed-to-native) object:__icall_wrapper_mono_gc_alloc_obj (intptr,intptr)
Restoring : local R19 <-
Method (wrapper managed-to-native) object:__icall_wrapper_mono_gc_alloc_obj (intptr,intptr) emitted at 0x41b71af0 to 0x41b71b73 (code length 131) [hashtopus.exe]
converting method System.EventArgs:.ctor ()
Method System.EventArgs:.ctor () emitted at 0x41b71b80 to 0x41b71b89 (code length 9) [hashtopus.exe]
Method System.ComponentModel.Component:Dispose (bool) emitted at 0x41b71b90 to 0x41b71c80 (code length 240) [hashtopus.exe]
converting method System.Runtime.InteropServices.SafeHandle:Finalize ()
Method System.Runtime.InteropServices.SafeHandle:Finalize () emitted at 0x41b71ca0 to 0x41b71d13 (code length 115) [hashtopus.exe]
converting method Microsoft.Win32.SafeHandles.SafeHandleZeroOrMinusOneIsInvalid:get_IsInvalid ()
Method Microsoft.Win32.SafeHandles.SafeHandleZeroOrMinusOneIsInvalid:get_IsInvalid () emitted at 0x41b71d20 to 0x41b71d81 (code length 97) [hashtopus.exe]
converting method Microsoft.Win32.SafeHandles.SafeWaitHandle:ReleaseHandle ()
Method Microsoft.Win32.SafeHandles.SafeWaitHandle:ReleaseHandle () emitted at 0x41b71d90 to 0x41b71db2 (code length 34) [hashtopus.exe]
converting method (wrapper managed-to-native) System.Threading.NativeEventCalls:CloseEvent_internal (intptr)
Restoring : local R17 <-
Method (wrapper managed-to-native) System.Threading.NativeEventCalls:CloseEvent_internal (intptr) emitted at 0x41b71dc0 to 0x41b71e38 (code length 120) [hashtopus.exe]
converting method System.Runtime.ConstrainedExecution.CriticalFinalizerObject:Finalize ()
Method System.Runtime.ConstrainedExecution.CriticalFinalizerObject:Finalize () emitted at 0x41b71e40 to 0x41b71e6e (code length 46) [hashtopus.exe]
converting method System.Threading.Thread:Finalize ()
Method System.Threading.Thread:Finalize () emitted at 0x41b71e70 to 0x41b71e9f (code length 47) [hashtopus.exe]
converting method System.Runtime.Remoting.Contexts.Context:Finalize ()
Method System.Runtime.Remoting.Contexts.Context:Finalize () emitted at 0x41b71ea0 to 0x41b71ece (code length 46) [hashtopus.exe]
converting method System.Threading.InternalThread:Finalize ()
Method System.Threading.InternalThread:Finalize () emitted at 0x41b71ed0 to 0x41b71f0f (code length 63) [hashtopus.exe]
converting method (wrapper managed-to-native) System.Threading.InternalThread:Thread_free_internal (System.Threading.InternalThread,intptr)
Restoring : local R18 <-
Method (wrapper managed-to-native) System.Threading.InternalThread:Thread_free_internal (System.Threading.InternalThread,intptr) emitted at 0x41b71f20 to 0x41b71fc4 (code length 164) [hashtopus.exe]

Wrong separator on hashlist

Hello! Trying to run type 2611 salted hash attack againist already known plaines to check how thing work and got nothing. Hashlist separator is ":", but hastopus pass 0x01 as separator to agent:

C:\programs\hashtopus\hashcat\oclHashcat32.exe -a 0 "C:\programs\hashtopus\hashlists\8" "C:\programs\hashtopus\files\leg_planes_2013" --hash-type=2611 --potfile-disable --quiet --restore-disable --session=hashtopus --status --status-automat --status-timer=5 --outfile-check-dir="C:\programs\hashtopus\hashlists\zaps8" --outfile-check-timer=5 --remove --remove-timer=5 --separator=0x01_is_here --skip=0 --limit=839

Salts with symbols \ and separator char

I have hashlist type 2611 (vBulletin forum) and current insertion method can't handle it. Salt in this format consists of pretty all latin1 printable characters.

  • "" symbol in most cases is simply stripped out

    -aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:U\m
    +aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:Um

  • "" in the end of salt corrupts two lines

    -aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:?w
    -bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb:[A}
    +aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:?w
    +bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb

  • separator symbol (":" in my case) as expected split salt in separate fields. There

    -aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:":i
    +aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:"
    There is workaround for this case in using unprintable character but you can't simply enter it in form input (at least I can't enter \0x01 in Chrome using ALT+01 or Ctrl+V)

All those cases can be handled by regular expression (smth like /^([^$SEP]+)$SEP(.+)/) on line-by-line inserts but I can't see how to handle it with LOAD DATA

Missing hashtopus.exe

First I wanted to say thank you for developing this tool, I really enjoy everything you have done. I did a "git clone" to get started using your application. I was having the hardest time getting the agent to run after downloading it. I finally realized that the hashtopus.exe is not included with this repo. I ended up pulling down the files from http://hashtopus.nech.me/beta/hashtopus128.7z and extracting hashtopus.exe to the web root. Now everything appears to be working fine.

WPA Password found but hashlist still says not cracked.

When cracking wpa and the password is found. hashtopus stops all tasks for the hash list and the last chunk says its cracked but the clear text password is not shown in the hash list page if you import the clear text password as a Pre-cracked hash in the format SSID:password it works as intended.

New Hashcat!!!

There is a new Hashcat !! on Git or as Zip Download , its brand new now with fusion of AMD and NVIDIA and it uses CPU also , please implement it .... many changes ....

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.