#PasswordCracking

N-gated Hacker Newsngate
2025-05-13

🚨 Oh no! GNU Screen has "security issues"—quick, everyone panic! Meanwhile, the tech wizards are too busy inventing new buzzwords and password-cracking supertools that sound like rejected Marvel villains to actually fix anything. 🙄🔧
openwall.com/lists/oss-securit

kriware :verified:kriware@infosec.exchange
2025-04-23

PDFRip: Multi-threaded PDF Password Cracking Utility

PDFRip is a Rust-based tool for cracking PDF passwords using dictionary attacks, date/number ranges, and custom queries.

github.com/mufeedvh/pdfrip

#PasswordCracking

Carlos Fernández Miguelcarlosfernandezmiguel
2025-04-22

Thanks Temu for helping us to impersonate users "like a billionaire": share.temu.com/pMelMePZO7A...

Password book (Temu).Password book (Temu).
2025-04-20

TIL if you generate and store all even faintly possible IPv4 IPs - 0.0.0.0 through 255.255.255.255 - as ASCII strings ... it takes about 58GB.

This is a #HaveIBeenPwned subtoot. 😜

#PasswordCracking

Redacted screenshot of cracking results against public HIBP hashes, in hash:plain potfile format. Hashes are redacted. Plaintexts show a pattern of a very common password, a space, the string 'http', and then the beginning of an IP address. The right-hand side of the image is truncated, so that only the beginnings of the IPs are shown.

Also, it should be immediately obvious that, despite their presence in the HIBP corpus, the likelihood of these plaintexts -- the result of bad parsing of infostealer data -- would *ever* be chosen by a real person approaches zero, which makes the value of using them to check for password reuse also approach zero.
2025-04-19

Password crackers:

If you're still mashing up all of your wordlists into a single monolithic file for deduplication purposes ... let me suggest an option that scales better, simply by approaching the problem differently:

Deduplicate each new source as it arrives, and then add it to a repository, by removing all strings already in your repository ...and then preserve it as a separate file! (You might call this the "sort once, deduplicate often" method.)

blog.techsolvency.com/2025/04/

The key benefit: the memory usage required is a factor of the size of the new file alone, rather than of the entire corpus.

Also useful for other medium-sized "dedupe a recurring stream of new sets of strings over time" use cases.

(And if you're not doing this anymore, now you have a reference to share with the folks who still are!)

#PasswordCracking

Top #hashcat tip:

Want per-position duplication in your rules to leverage your GPU?

It's not available in a single op, but you can emulate it by incrementally duplicating the first N chars, and then incrementally deleting the position and frequency of the redundant characters

#password #passwordcracking #pentest #redteam

halil denizhalildeniz
2025-01-27
2024-12-23

A CMD script to crack password protected ZIP, RAR, 7z and PDF files, using JohnTheRipper.

github.com/illsk1lls/ZipRipper

#zipcrack #password #passwordcracking #JohnTheRipper

2024-12-07

If you need to sort and dedupe a ton of strings/records, Cynosure Prime member blazer has released rlite, a 'lite' version of rling. I helped debug early versions. A nice balance of performant and simple, but with useful knobs like frequency counting, writing dupes to another file, etc.

(And heavy on the 'performant' - multi-threaded sort + dedupe time for 1.4B records in a 16GB file is 45 seconds on 48 EPYC 7642 cores, and uses 26GB of RAM)

github.com/Cynosureprime/rlite

#PasswordCracking

rlite usage output:

rlite 0.31-3320dbba7c by CynosurePrime (CsP)
A simplified version of the rling tool

Usage: rlite inputfile [ref1] [ref2] [ref3] [options]
Options:
        -t [threads]  Number of threads where MT is used
        -m            Enable lookup map, useful for high number of searches
        -o [file]     Output to a file, defaults to stdout
        -n            Do not remove duplicates
        -c            Write items in common between lists
        -l [len]      Limit matching up to a specified length
        -e [char]     Limit matching up to a specified character (not implemented)
        -p            Input list is pre-sorted, do not perform sort
        -D [file]     Write duplicates to file
        -r [dir]      Read and recurse a directory (not implemented)
        -L, --count   Line Count with longest count
        -q            Occurance analysis outputs as TSV format
        -j, --json    Output stats as json

Indexing modes:
        -i [file]     Index to file to disk
        -I            Index to file memory
        -b [num]      Select number of bits, 8-64bit supported, use with -i, -I and -m
        -s [file]     Use with -i [file] or -I, searches the specified index against -s [file]
        -k            Use with -s Keep misses on index, otherwise keep misses$ rlite -t 48 -o /dev/null hashmob-2024/hashmob.net_2024.found
No valid reference files specified, running in sort mode
Reading input: hashmob-2024/hashmob.net_2024.found
Total number of lines 1,413,428,404 Memory required (~26.51GBs)
Reading took 22.124 seconds
Sorting took 19.793 seconds
De-duplicating 1,413,332,469 unique (95,935 duplicate lines) took 2.244 seconds
Searching took 2.246 seconds
Writing took 1.138 seconds
Unique matches: 0 Wrote 1,413,332,469 lines
Total time took 45.301 seconds
2024-10-25

Next time password cracking comes up conversationally and someone says "And can't you can just use rainbow tables" ... send them this.

hashcat.net/faq/rainbowtables

tl;dr They are only worthwhile in a very specific (and rare) set of circumstances.

#PasswordCracking #RainbowTables

Can't I just use rainbow tables?

Because of advances in GPU speeds, rainbow tables have largely been displaced by GPU-based cracking, and are now only effective in very narrow circumstances:

1. The password hash algorithm is unsalted;

2. You know how long the password is, and you know what character sets the password is made up of;

3. The keyspace (total possible combinations) is small enough (the password is short enough - usually no more than 8 or 9 characters) - and the character set is small enough (usually not all 95 printable ASCII) to make it feasible to compute all possible hashes in advance and store them;

4. You only have a few hashes to crack (because you can only crack a few at a time with rainbow tables);

5. The password was randomly generated (instead of human-generated, for which much more efficient and productive GPU attacks are available);

6. The hash is important enough that you need to crack it in a guaranteed shorter amount of time than the equivalent attack on GPU;

7. All of the above is worth eating up terabytes of storage that's usually unused.

In other words, the only remaining rainbow-table use cases - cases like “I am a pentester and I know for a fact that this company's Domain Admin account is 9 chars random upper and lower and numbers, and I need it before tomorrow” - are now extremely rare. And with the same amount of resources, *millions* of passwords can be cracked in the same amount of time, using GPUs and a reasonable amount of skill.
2024-10-25

Today's traditional UNIX crypt / descrypt / hashcat -m 1500 trivia.

if you see a descrypt crack ending in \x8a ... no you didn't.

These actually end in \x0a -- descrypt drops all high bits, turning \x8a into \x0a!

#PasswordCracking

Discord screenshot demonstrating that plaintexts ending with \x8a and with \x0a hash to identical descrypt hashes. This is because descrypt "converts" 8-bit ASCII to 7-bit ASCII by dropping the highest bit.
2024-10-17

Password cracking tip:

Grow your ability to understand the math of your attack space.

One nice way to practice this: for a given attack, use Wolfram Alpha (or a calculator, etc.) to roughly confirm the math of your tool's ETA for your attack.

If they don't match, check your assumptions, your setup, or your understanding until they do.

In this example, the total number of guesses scheduled for this attack will take these two GPUs, running at the hashrate shown, a little under 46 days to complete.

wolframalpha.com/input?i=%2814

Practicing this estimation until you can do it very "back of the napkin" / order of magnitude in your head is valuable, just as it is with any "large numbers" effort / industry / exercise.

#PasswordCracking #hashcat

Hashcat session showing 18GH/s, wordlist 1.4B lines, & rules file 47M lines.

 $ wc -l inputfile
 1408965009

 $ wc -l rulesfile
 47622827

(Mostly) full status text:

 Session..........: [redacted]
 Status...........: Running
 Hash.Mode........: 0 (MD5)
 Hash.Target......: [redacted]
 Time.Started.....: Thu Oct 17 10:22:10 2024 (1 hour, 51 mins)
 Time.Estimated...: Mon Dec  2 02:24:55 2024 (45 days, 15 hours)
 Kernel.Feature...: Optimized Kernel
 Guess.Base.......: File (inputfile)
 Guess.Mod........: Rules (rulesfile)
 Guess.Queue......: 1/1 (100.00%)
 Speed.#1.........:  8494.8 MH/s [etc]
 Speed.#2.........:  8494.9 MH/s [etc]
 Speed.#*.........: 16989.8 MH/s
 Recovered........: 975820/50958794 (1.91%) Digests (total), 1985/50958794 (0.00%) Digests (new)
 Remaining........: 49982974 (98.09%) Digests
 Recovered/Time...: CUR:2,267,N/A AVG:17.80,1068.21,N/A (Min,Hour,Day)
[...]
 Candidate.Engine.: Device Generator
 Candidates.#1....: [redacted]
 Candidates.#2....: [redacted]Wolfram Alpha screenshot showing calculation equaling about 45.71 (days). The calculation is 1.4 billion (length of wordlist) times 47 million (length of rules file) divided by hashrate (17 billion hashes/second), then by the number of seconds in a day. 

Full calculation:
(1408965009*47622827) / (16989*1000000*60*60*24)
2024-10-06

So ... due to an early obsession with historical BSD hashes ... I have significantly more bcrypt hashrate-per-watt cracking capacity than most solo shops. For bcrypt cost 12, it's about 34Kh/s straight wordlist -- the equivalent of about 17 4090s -- at only 1100W (these old Bitcoin FPGAs are very efficient for bcrypt specifically). And this capacity is intermittently idle, which is kinda a shame.

I haven't really put it out there as something I can help with if needed (outside of the Hashcat team). So ... feel free to ping me if you need bcrypts cracked/audited!

(Reasonable rates, but note that I do have a pretty firmly high bar for provenance / proof of authorization)

(Rat's nest of USB has been cleaned up a bit 😅)

#bcrypt #PasswordCracking #hashing

A stack of 36 ZTEX FPGA boards in a couple of acrylic CD towers, fed through a rat's nest of USB hubs. A box fan sits in front. A John the Ripper sticker graces the edge of the outer stack. Some heatsinks are copper-colored and less than an inch high; others are black and taller.
2024-09-01

When a target hashlist has a significantly lower percentage of cracks than expected, I've started calling the remaining/missing cracks "dark matter".

Some potential causes of cracking "dark matter":

  • Site changed methodologies later: switched to a nested hash, added a pepper, HSM, true encryption layer, etc.

  • High number of automatically random-ish passwords: defaults, resets, bots, randomized on account lock, etc.

  • Complexity requirements higher than expected: high minimum length, etc.

  • Attacker (me) is missing key info: language, encoding, demographics, etc.

What could other causes be?

#Hashing #PasswordCracking

2024-08-16

One example why to use strong #passwords for users who use file sharing over #SMB even when the file transfers are #encrypted.
If the SMB traffic is captured/eavesdropped, then the attacker can try to crack the user password.
The attacker is able to extract challenge/response values from the Session Setup and then use #passwordcracking tools such as #hashcat

If the attack is successful, the attacker will gain not only the access to the user account, but it is also possible to decrypt the captured SMB file transfers. There is lack of perfect forward secrecy in this encryption.

For more details and practical examples, see this blog post:

malwarelab.eu/posts/tryhackme-

#networktrafficanalysis #networktraffic #encryption #netntlmv2 #netntlm #ntlm #windows #fileshare #pentesting #cybersecurity #hardening #password #cracking #offensivesecurity #offsec #blueteam #purpleteam

extraction of challenge/response parameters from the pcap with tsharkcracking password with hashcat, example of dictionary attack against NetNTLMv2NT Password in Wireshark NTLMSSP protocol preferencesDecrypted SMB traffic

@tomshardware The only RTX A6000 hashcat benchmark I could find was from v6.1.1 @ 121.5GH/s, but still, that's enough poke to exhaust a full key space 10-char NTLM in 38 days.

#passwordcracking

2024-07-06
2024-06-30

No, NCSC¹, passphrases of only three (or even four) random words are not sufficient - unless the user knows that the password hashing method is a "slow" one (bad for the attacker). Which is rarely guaranteed.

1025 combinations -- six words from a pool of 20K words, or five words from a pool of 100K words -- should be considered the minimum.

¹ncsc.gov.uk/collection/top-tip

#Passphrases
#PasswordCracking

A variety of three- and four-word cracked passphrases, most of which appear to randomly generated.
2024-06-07

:boosts_welcome:
I bought these cool little NXP - NTAG213 "business cards" from the clearance section at Walmart. They're branded as "popl PhoneCard". They have a hard coded hyperlink to popl.com with some tracking data to link it to an account that you have to access with a sketchy app. They're password locked so I can't rewrite them. I looked it up & found "74657329" in hex or "tes)" in ASCII to be the password, but neither of these work for these cards & the posts I found are all old. I don't have the equipment to sniff a password from the app, if it even does that which I doubt. Is there a way to crack NFC card passwords from an Android phone?
#NFC #PasswordCracking #ntag213

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst