Reversing a hash to find something which works, but hashcat seems to have issues

1

I saw some unfamiliar code on a project i was working on.

I saw a function which said:

var salt = 1514691869198;
var result hex_hmac_sha1(salt, hmac_sha1(password))
# result is: 462435F34EAD6BB7C70751D90984DADD90EED9A4

I was having some issues with hashcat though. It seems to be getting killed early because of a driver or something.

It seems that option -m160 would be the one I would want to use since 160 = HMAC-SHA1 (key = $salt) in the man page for it.

Given the sha1.js file i was looking at, which gave me the code above, it showed the salt as the key which makes me think the 160 code as the most relevant.

Obviously this is a nested sha, but trying to find something to reverse it would be ideal.

I am aware reversing a hash would not return the actual password, but I figured I could run a wordlist and attempt to find a hash which matches this one.

That being said, I was thinking I can find a string which works. I am having issues though building either the hashcat command or finding this answer in general. I was not sure how i would want to put the hash in the command. I was thinking it would be along the lines of:

hashcat -m160 462435F34EAD6BB7C70751D90984DADD90EED9A4: 1514691869198 mywordlist.txt

but it seems to fail for me with the following:

* Device #1: Not a native Intel OpenCL runtime. Expect massive speed loss.
         You can use --force to override, but do not report related errors.
No devices found/left.

Started: Sat Dec 30 22:52:33 2017
Stopped: Sat Dec 30 22:52:33 2017

and if i used --force it would say:

hashcat (pull/1273/head) starting...

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Core(TM) i7-4770HQ CPU @ 2.20GHz, 
2656/2656 MB allocatable, 1MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 
rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Not-Iterated
* Single-Hash
* Single-Salt

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
Watchdog: Temperature retain trigger disabled.

* Device #1: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D VECT_SIZE=1 -D DEVICE_TYPE=2 -D DGST_R0=3 -D DGST_R1=4 -D DGST_R2=2 -D DGST_R3=1 -D DGST_ELEM=5 -D KERN_TYPE=160 -D _unroll -cl-std=CL1.2'
* Device #1: Kernel m00160_a0.0bbec6e5.kernel not found in cache! Building may take a while...
Kernel library file /usr/share/pocl/kernel-i686-pc-linux-gnu.bc doesn't exist.
hash
passwords
password-encryption
asked on Stack Overflow Dec 31, 2017 by Fallenreaper

1 Answer

0

Try reading How to use hashcat on CPU only

Relevant parts:

  1. Download latest OpenCL Drivers and Runtimes for CPU: https://software.intel.com/en-us/articles/opencl-drivers#latest_CPU_runtime Latest release (16.1.1) – at time of writing
answered on Stack Overflow Jan 10, 2018 by Anti-weakpasswords

User contributions licensed under CC BY-SA 3.0