Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Doesn't go past checking devices #11

Open
Skedule opened this issue Jan 28, 2022 · 9 comments
Open

Doesn't go past checking devices #11

Skedule opened this issue Jan 28, 2022 · 9 comments

Comments

@Skedule
Copy link

Skedule commented Jan 28, 2022

hashcat -m 22000 -a3 --session $SESSION hash.hc2200 ?d?d?d?d?d?d?d?d

The command runs on my laptop(needs days to finish though), but won't go past checking devices on colab
colab
.

@Wingman4l7
Copy link
Contributor

It may actually be running? I don't see the --status flag in your command.

@anisenoff
Copy link

anisenoff commented Feb 1, 2022

I'm actually having the same issue.
I ran hashcat -m 0 --status /root/.hashcat/hashes/test.txt /root/.hashcat/hashes/pw.txt
where test.txt is just a file with the md5 hash of "password" and pw.txt is just a file with "password" in it
The command works on my laptop but hangs after checking the devices in google colab
(edit: !hashcat --benchmark does work though)
Any suggestions would be greatly appreciated!

Screen Shot 2022-02-01 at 10 07 40 AM

@arzam16
Copy link

arzam16 commented Feb 14, 2022

Hi @Skedule and @anisenoff , I ran into the same issue as well. Hashcat wouldn't go past listing available devices. I understand it sounds weird but restarting the hashcat ~10 times actually helped. Whenever hashcat got stuck I just clicked 'Stop' and 'Play' until it worked. It takes some time, though.

I am not sure what exactly causes such a behaviour but the reproducibility rate is rather high, I'd say 90%.

@anisenoff
Copy link

oh interesting, when I was doing testing it seemed like the issue was with the link to drive because when I changed it from "/root/.hashcat" to something else (like "./hashcatdrive") I didn't encounter any issues with cracking hashes (but obviously that decision had other drawbacks)

@fabjon
Copy link

fabjon commented May 2, 2022

hi I am am newbie, I think the code was created based on 2500 which is now changed to 22000 version. could someone help which sections' code must be changed in order to get this to run? thanks

@rockabillycat666
Copy link

rockabillycat666 commented Nov 23, 2022

@anisenoff were you able to make it work? I am experiencing the same issue. I remember a year ago it was working perfectly

@Wingman4l7
Copy link
Contributor

I would NOT recommend on running this notebook anymore; they updated the FAQ for free use and now include "password cracking" as "disallowed from Colab runtimes": https://research.google.com/colaboratory/faq.html

@AryanHooshi
Copy link

@Wingman4l7 bro who cares about the rules , we can just use VPN and create alt Gmail account to use Google colab .... It isn't paid so we won't lose anything if we get banned , anyways thanks for the warning

@Wingman4l7
Copy link
Contributor

@AryanHooshi There are other ways to identify bad actors besides just IP address. I hope you don't learn this lesson the hard way.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

7 participants