Results 1 to 2 of 2

Thread: My Struggle in getting CUDA GPU password cracking ready, and a few workarounds I foun

  1. #1
    Join Date
    2016-Aug
    Posts
    9

    My Struggle in getting CUDA GPU password cracking ready, and a few workarounds I foun

    Issues & Hacked-Together Solutions for getting your rig ready for CUDA Hashcat (which apparently isnt called cudahashcat anymore).

    Update: Wrote a quick python script to automate the initial parts of the installation process, aid through troubleshooting, and help setup up the post-install hashcat-utils. Don't expect anything fancy. I made this, so if i broke my Kali Linux install again, I can immediately git clone myself a copy and jump back into fixing things and tinkering with stuff.

    https://github.com/tanc7/CUDA_Setup_Utility


    Problem #1: The new GNOME desktop fails to load after following the instructions shown here https://www.kali.org/news/cloud-cracking-with-cuda-gpu/ and may or may not give you a error message (or a huge white screen with a unhappy computer):


    Specs of my troublesome laptop that gave me ****:

    Asus N56JN
    i7 4710HQ Quad-Core with Hyperthreading
    16GB RAM
    Nvidia Geforce 840M (it’s not even a GTX), but its still CUDA-compatible!

    Please double check that:
    1. That Every OTHER STEP provided in the aforementioned guide workedhttps://www.kali.org/news/cloud-cracking-with-cuda-gpu/, especially the benchmarking and the nvidia-smi part!

    The…

    >>nvidia-smi command
    >>hashcat -I command

    and the…

    >>hashcat -b command

    and maybe… if you see some more errors involving OpenCL Mesa…the

    >>apt-get remove mesa-opencl-icd command

    Because I had to run that last command too.


    If all four tests works and produces the same output as what was shown in the official guide, your machine is salvageable and can definitely crack passwords with your GPU! Go ahead and run hashcat via the tty terminal against a hash file you possess. For me it was hitting speeds of a SCREAMING 31,000 hashes a second (slow thumbs up, from what I heard this doesn’t wow since 2013).

    2. Since we confirmed in step #1 that your machine can definitely run hashcat, and the issue is due to the display, or the Desktop Manager (GDM!), you might wanna consider,

    (A) Fixing GNOME by reinstalling it or
    (B) Sucking it up and getting used to a different Desktop Environment like I did.


    Solutions (albeit it adds more headaches):
    1. Removing and/or replacing the /etc/X11/xorg.conf file and rebooting
    You can either Remove:
    >>rm -rf /etc/X11/xorg.conf
    Or Make a copy as…:
    >>mv /etc/X11/xorg.conf /etc/X11/xorg.conf.save

    2. Replacing GNOME desktop with XFCE after I realized that the "Oh no! There is a problem..." error comes from some sort of Gnome-Desktop-Manager's inability to adapt to NVidia's video output or something.
    https://ask.fedoraproject.org/en/que...as-gone-wrong/ (Don’t listen to the guy in the post, you are 99% done already)

    3. Install and Using nvidia-xconfig (in your apt repos) to create a new xconfig file
    >>apt-get update
    >>apt-get install xfce4

    4. Setting autologin as root (may or may not work, I took this idea from another web forum I Googled)

    I don’t recommend doing this. But if you wanted to mess with it… (I am not even sure how it would help, apparently the login screen is broken in the GNOME desktop, which is why I went for replacing GNOME with something I thought was better (and still befuddled on learning about))
    http://www.binarytides.com/auto-login-root-user-kali/

    >>“nano /etc/gdm3/daemon.conf”


    Problem #2: XFCE either crashes to a black screen, fails to load, or gives you a prompt saying it is unlocking and then goes black (and yet you can access your TTY via CTRL + ALT + Number)

    1. Running "startx" to manually start the xfce interface
    2. Disabling the screen suspend feature (including Ctrl+L to lock screen) to get around this weird XFCE black screen login bug (you can still access tty)

    >>sudo systemctl mask sleep.target suspend.target hibernate.target hybid-sleep.target

    3. Manually changing which Desktop Environment you want to use

    >>update-alternatives --config x-session-manager

    Then pick from the menu

    Problem #3: Once you get XFCE, LightDM, or whatever Desktop Environment you got going for you or GNOME desktop fix running, you end up with some weird error trying to crack your first hccap file “Outdated File Format” with a link pointing you to another webpage:


    At least for Aircrack-ng to Hashcat Files, they no longer support the aircrack-ng “-J” to hashcat file command. Hashcat spits out a error specifically for that type of file, and there is a humungous wall of text saying "our new hccapx standard is better" and *.cap to *.hccap standard “is boooooo...” or something.

    Things you don’t really care because you are not a historian and you probably broke your keyboard WITH RAAAGE dealing with a proprietary video driver installation (the driver support and install process really DID improve though!).

    Just do this.
    1. Download the hashcat-utils from the link in that link. Which is this link: https://github.com/hashcat/hashcat-utils


    2. Unzip the file
    3. Open a terminal and navigate to the directory and type this command

    “cp -r ./bin/*.bin /usr/local/bin”

    4. Now each of the ELF Binary files can be run as a command, most importantly, the new *.cap to *.hccapx converter.

    Type this in terminal after you dropped it in the correct folder (/usr/local/bin):
    “cap2hccapx.bin <aircrack *.cap file> <anyname.hccapx>”

    Now you got a fancy updated hccapx file, that can probably do backflips in front of you and ****, from the way that website was selling their new standard. NEATO.

    Now the final part: Basic syntax of GPU-powered cracking:

    “hashcat -a 0 -m 2500 <hashfile.hccapx> <wordlist.txt>”

    This will only do WPA password hashes converted into Hashcat Hash Files. “-a 0” specifies the attack method, and I just know “-m 2500” means “crack the WPA”. Don’t ask me why, they have a CRAZY number to represent attacking each and every hash.

    It can do a lot more than that. Maybe one day when I am sober I will care to read that manual.

    I put together my own little Python script a few hours ago that’ll automatically run the same command for me as a loop through a wordlist. Because I have a TON of WPA2 hashes converted to hccapx. More than enough to keep my GPU busy. And I have a greater than 13GB wordlist for each one of them.

    Now I am going to collapse and die because my pills are hitting me good.

    (maybe I am not allowed to post raw python code)? Even though it wasn't meant to hurt anyone? It was a automater for hashcat, it just submits new hashes each time its done eating through the previous hash and wordlist.


    I would have added using LightDM as a solution but I couldnt even log into it with my root login. I got frustrated and instead decided to go for XFCE (and at some point, other DMs had it not worked).
    It probably is because LightDM somehow disallows root logins at all.

    Right now I am trying to figure out why the maximum allocatable RAM is only 500 MB out of 2GB. I mean, it's HARDWARE RAM. Yeah soldered onto my motherboard, but its DEDICATED. Whats going on?!?

    My GPU queue is maxing out and I know it could go faster :/

    If someone can answer that question, please.

    Because I decided to get a beer break and nap.

    I should have mentioned this earlier but this activity is a lot more fun when you drink!
    Last edited by g0tmi1k; 2018-02-13 at 13:23. Reason: Foul language

  2. #2
    Lister not only was this one of the funniest post I've read it also helped me so much!!!! I've been having this exact problem and you are the only one who seems to have magically fixed it!! (Still very new to Linux but eager to learn!)

    Anyways, I would love an update if you manage to fix the 500MB/2000MB allocation problem you were having (if you manage to fix it) and Also, I am not sure if you also get this....but when I run Hashcat -b even after following all of your fantastic instructions I get an error

    root@kali:~# hashcat -b
    hashcat (v3.5.0) starting in benchmark mode...

    * Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
    You can use --force to override, but do not report related errors.

    OpenCL Platform #1: NVIDIA Corporation
    ======================================
    * Device #1: GeForce 840M, 500/2002 MB allocatable, 3MCU

    OpenCL Platform #2: The pocl project
    ====================================
    * Device #2: pthread-Intel(R) Core(TM) i7-4700HQ CPU @ 2.40GHz, skipped.

    Hashtype: MD4


    It appears as though it doesn't like my processor which is the same as yours... I was mostly wondering if you encountered the same issue although you have helped me more than anyone else and gave me a good laugh while reading your post

    Kudos to you!! thanks!

Similar Threads

  1. How can i Crunch a password using cuda cores?
    By TitoOP in forum General Archive
    Replies: 5
    Last Post: 2016-09-17, 05:29
  2. Password Cracking Help
    By Help in forum General Archive
    Replies: 4
    Last Post: 2016-01-30, 17:21

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •