Menu Bar

Tuesday 10 June 2014

Password Cracking – Hashcat Setup


 NB: THIS INFORMATION WAS SOURCED FROM A DIFFERENT SITE

 Amazon EC2 GPU HVM Spot Instance Password Cracking – Hashcat Setup Tutorial

Amazon EC2 instances are a nice way to do some powerful password cracking if you don’t have better options available. While it may not be the cheapest route you can get a nice high powered Tesla GPU cracking machine going for ~0.60$ per hour at the time of this writing.
The biggest annoyance is setting up the drivers and getting Hashcat on the machine. The time it takes for you to debug Nvidia driver issues and other dependencies takes away from what could be cracking time! In order to fix this issue I’ve created a bash script based off of the blog post here and updated it with all the latest drivers/hashcat version.

Quick Setup Instructions


First, log in to your Amazon EC2 management console.
Spot Requests > [ Request Spot Instances ] > Communit Market AMIs > Search for “ami-4fad7426″ or “ubuntu 11.10 hvm” > Select > All instance types > All instance types > Next: Configure Instance Details > Set Maximum Price (see current going rates and decide for yourself what you can pay) > Review and Launch > Launch
One your spot instance has been fulfilled, SSH into the box by doing “ssh -l ubuntu -i key.pem AMAZON_EC2_IP” and run the quick setup bash script.
The Bash script:


You should now have a nice ready to use Hashcat cracking box!
Output of my running instance:


Be kind, warm up those chilly folks at Amazon a few degrees with your GPU cracking ;)
Need some word lists?
https://wiki.skullsecurity.org/Passwords
http://www.teamctfu.com/wordlist.html

No comments:

Post a Comment

Tricks and Tips