Cracking password hashes SUPER FAST and FREE ! (Penglab & Google Colab)

Поделиться
HTML-код
  • Опубликовано: 22 авг 2024
  • In this video we will look at a free script that will allow us to use the hashing power of 56 MCUs!
    Please subscribe, like & comment!
    Cheers, superhero1
    Link to the Github repository: github.com/mxr...
    Security Creators: securitycreato...
    [ #! cat superhero1-social.txt _ ]
    Discord: / discord
    Twitter: / _superhero1
    [ #! cat superhero1-support.txt _ ]
    ko-fi.com/supe...

Комментарии • 126

  • @superhero1
    @superhero1  3 месяца назад

    According to some comments, this no longer works and should be avoided to not risk a ban. Keeping the video up for the good old times. Stay curious!

    • @minhphuc5444
      @minhphuc5444 3 месяца назад

      do you know any new way without getting banned, my account has been banned

  • @michaelgirma6161
    @michaelgirma6161 3 года назад +9

    I always wondered if i could use colab for cracking hashes when i used to take ML courses. Great tip.

  • @cbesc
    @cbesc Год назад +2

    You are living up to your channel name. Thanks for the tip on collab!

  • @AvinashKumar-fe8xb
    @AvinashKumar-fe8xb 2 года назад +3

    Me: Wow! why did i not think about using colab to crack hashes. Super useful :)

  • @Gabubu_WADs
    @Gabubu_WADs 3 года назад +5

    I tried and because of their GPU limitations I can't get the final code. So, it's more for decrypting simple hashes i think. 🤔

    • @superhero1
      @superhero1  3 года назад +1

      Which hash type did you try?

  • @Azeem_Idrisi
    @Azeem_Idrisi 3 года назад +2

    The only guy on RUclips who tell about this. Thanks ❤️👍🏻

  • @milkcoffee-h8g
    @milkcoffee-h8g 3 месяца назад

    You don't use raw handshake file, you type the word first and expect the machine to work on that superhero1 word

  • @theblowupdollsmusic
    @theblowupdollsmusic Год назад +1

    Great tutorial. Did you use Colab pro for this? Or was it the free teir?

  • @lafish4308
    @lafish4308 3 года назад +1

    I love you man!!! this is so helpful

  • @4ag2
    @4ag2 3 года назад +1

    First 😎
    Big Up my brother 💯

  • @friend1439
    @friend1439 3 года назад +2

    Hello Sir
    I have password protected rar file and i lost the password.
    How can i unlock it using google colab?
    I'm new to google colab.

    • @superhero1
      @superhero1  3 года назад

      Get the hash and crack the hash. There is more details on Google. This video just shows how to crack a hash for educational purposes.

  • @kayloko6633
    @kayloko6633 2 года назад

    hey, i managed to find all these infos on my own but great video, but my colab session keeps disconecting at random moment at about 10 to 15min from start even in the middle or hashing, not the "while True:pass" method nor the javascript click delay method work, i'm on it for 2 days now, is there a FKNG solution as 08/2022 ??

  • @ringtonewali9172
    @ringtonewali9172 Год назад +1

    How connect through SSH? please guide me after sometime it disconnect and I need to reconnect and it's start from begain

    • @superhero1
      @superhero1  Год назад +1

      Sorry, I cannot offer individual support here but it sounds like Google Collab is limited for specific user cases.

  • @STOKfredrik
    @STOKfredrik 3 года назад +2

    😍😍😍😍😍

  • @sabidibnejesan3682
    @sabidibnejesan3682 Год назад +1

    How can i decrypt a hc22000 file in penglab?

  • @blackout5758
    @blackout5758 3 года назад +5

    32kH/s is pretty low. You can reach 800kH/s with gpu cloud computing easily

    • @superhero1
      @superhero1  3 года назад +4

      For free?

    • @Rhidayah
      @Rhidayah 3 года назад

      If you say that you just borrow GTX or RTX GPU to get 40gH/s

    • @hasanmujeeb8922
      @hasanmujeeb8922 3 года назад

      @blackout where ?

    • @blackout5758
      @blackout5758 3 года назад +2

      @@hasanmujeeb8922 linode gpu nodes for example

  • @pentesterlabs
    @pentesterlabs 6 месяцев назад +1

    my google colab account suspended thank u🙏

  • @alixerkmir2097
    @alixerkmir2097 Год назад

    how can I do this "hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 12 ?d?d?d?d?d?d?d?d?d?d?d?d" in 5:48?

  • @alicomando1195
    @alicomando1195 2 года назад +1

    I don't know why Google
    Offers google colab session last only for 6 minutes
    6 month ago it worked for one hour
    Do you have any solution?
    Is there any free alternatives besides google colab?

    • @superhero1
      @superhero1  2 года назад

      Sorry, it's been a while since I used this and now I have a strong graphics card in my Desktop to do most CTF stuff.

  • @adelhatim8102
    @adelhatim8102 3 года назад +1

    thaank you brother but some time it gives me cannot connect to GPU backend so what I can do for that and also can you tell as about how can i enter any data base for any social media account to get an a hash or get any Gmail > waiting for your response much more then any thing

  • @erikw9226
    @erikw9226 7 месяцев назад

    Can you explain how to find the hash from an encrypted USB drive. Thank you!

  • @alicomando1195
    @alicomando1195 Год назад +1

    Google doesn't Allow password cracking
    Any more
    It worked before but now
    Whenever you hit run and click run
    It stops immediately
    At 2:44
    Sad 😔

    • @MandelaoDigital
      @MandelaoDigital 4 месяца назад

      for me it's working... you need to upgrade your gpu machine

  • @evilsparrow0474
    @evilsparrow0474 3 года назад +3

    Hello superhero! Suppose I have an hash password for my .rar file and I need to crack it up using this, I don't remember my number of characters being used or any clue regarding it. Also at 4:36, you have been providing the password along the line of code. So, if this software demands us to provide the right password and we don't know it, how can I use it? It's for educational purposes :)

    • @superhero1
      @superhero1  3 года назад +1

      Hi evilsparrow, at 4:36 I just create the example hash. If your password is not in rockyou.txt you would have to use a different approach maybe rockyou+best64 - it helps to know which patterns are used and what character set. I just pass the hash in the command line for convenience. You can also store it in a file. For cracking rar files Google actually shows good tutorials on how to do it.

    • @electrowizard2658
      @electrowizard2658 7 месяцев назад

      use jhon to extract the hash of it forst then save it in afile and then crack it easy as f

  • @abdomuhammad9988
    @abdomuhammad9988 5 месяцев назад

    I got banned from Google Colab 😢

  • @Elhalafawy123
    @Elhalafawy123 2 года назад +1

    This extremely good and fast to know the password inside handshake file

  • @safarmansoor6967
    @safarmansoor6967 3 года назад +3

    Hi, how to upload wpa hccapx file in hashcat using colab? 🥺

    • @just.shiivam
      @just.shiivam 2 года назад

      @@mattplaygamez how to do it any suggestion

    • @Sunny_Goyal
      @Sunny_Goyal 11 месяцев назад

      Any update??

  • @TheCrappyPC-pg1bc
    @TheCrappyPC-pg1bc 11 месяцев назад +1

    no longer works 😭

  • @tekken-pakistan2718
    @tekken-pakistan2718 3 года назад +2

    Wow, thanks!

  • @tanishqb385
    @tanishqb385 Год назад

    can this be used for breaking wpa2 handshakes?

  • @muhamedrailasi242
    @muhamedrailasi242 Год назад

    @superhero1 I followed your instructions step by step and it always says : word "true" is not defined . (?)

    • @superhero1
      @superhero1  Год назад

      Sounds like you have a tiny error in the config part. Maybe you need to capitalize it?

  • @gc82
    @gc82 7 месяцев назад

    How many passwords per sec u think it does

  • @jugalmodi4426
    @jugalmodi4426 Год назад +1

    Is this mathod is cracking a cap file or cracking a hccap file ??

    • @superhero1
      @superhero1  Год назад

      You will have to change it a little in order to work with files. Also I am not sure how stable this is to run inside Google Colab. It might timeout.

  • @docmalitt
    @docmalitt 3 года назад +1

    Cooool!!! Thx... nice tool.

  • @koliplayz
    @koliplayz 8 месяцев назад

    can we use custom file like wpa_hanshake.hc2000 and how?

  • @raginibhayana8305
    @raginibhayana8305 Год назад

    how do i input a txt file to get decrypted?

  • @gqneshcha2044
    @gqneshcha2044 2 года назад

    how to crack a file with this how do i add files on the collab please make another video

  • @jwhicks123
    @jwhicks123 2 года назад +1

    can you edit this so that it doesn t need wordlists just uses char list and runs through the combinations

    • @superhero1
      @superhero1  2 года назад

      Just change the command line in the last step then

    • @miketyson1717
      @miketyson1717 7 месяцев назад

      ​@@superhero1yeah that's the problem I've noticed in the comments is a complete lack of understanding and thinking of people following this as if it's a recipe not an example... I find it easier to learn when taught how to learn, where to look,
      man hashcat
      Or hashcat --help

  • @xMAxAllx
    @xMAxAllx Год назад

    Hello, why I automatically disconnected when shells setting up? when I reconnect I need run all again and when its again disconnect((

    • @superhero1
      @superhero1  Год назад +1

      Unfortunately, you will have to troubleshoot that yourself. But if you have a question related to the video feel free to post it.

  • @amitminz1
    @amitminz1 6 месяцев назад

    can i use this method to recover rar file password???

  • @kidsgaming3461
    @kidsgaming3461 Месяц назад

    he is showing by creating a hash of a simple password and cracking it

  • @RandomDude...
    @RandomDude... 3 года назад

    Google colab says that I reached my GPU limit without even using it !

  • @chaayino1766
    @chaayino1766 2 года назад

    can we find a rar file password using the hash that hashcat or john the ripper generated for us?

    • @superhero1
      @superhero1  2 года назад

      Theoretically it works here as well but you are better off doing this on AWS with paid instances that have more compute power using high-end GPUs.

  • @rahulnirmesh3388
    @rahulnirmesh3388 2 года назад

    If I provide you my hash, will you try running it? Because it is really taking me lot of time.

    • @superhero1
      @superhero1  2 года назад +1

      Hi Rahul, please understand that I cannot offer any kind of service to do that. Cheers, superhero1

    • @rahulnirmesh3388
      @rahulnirmesh3388 2 года назад

      Yes I do understand. It's just because I have few hashes which is not crackable. Even tried with 30+ professionals (one with 24 years of experience including 15 years into Microsoft Symantec Team), so I thought if someone would like to challenge themselves.
      But thanks anyways for your reply 😊

    • @rahulnirmesh3388
      @rahulnirmesh3388 2 года назад

      @@superhero1 Hi, I do have a question though.
      Is Google Colab capable of cracking extremely messed up hash? Is it worth taking a shot?

    • @rahulnirmesh3388
      @rahulnirmesh3388 2 года назад

      @@HCShuffle yes. The kind of hash no one is able to decrypt it by using some tools or Kali (don't even know what else more) but yeah, everyone is like "This is extremely messed up" (not sure what that mean)

  • @davidaw104
    @davidaw104 2 года назад

    I don't understand. So we can't clone the package onto our linux console utilizing our gpu? I was thinking how can I use aws ec2 to run brute force attack

    • @superhero1
      @superhero1  2 года назад

      Sorry, I don't understand your question.

    • @galloe
      @galloe 5 месяцев назад

      Your question is confusing. This repository is designed to crack passwords using a remote GPU via Google Cloud. If you have a good GPU, then you wouldn't need this repository in the first place, you could just run Hashcat on your bare metal host system. AWS does have a similar service, but I don't think it's free.
      The other confusing part is that you said that you're trying to figure out how to "use aws ec2 to run brute force attack," but you also want to use your own GPU. So which is it? Do you want to use your own GPU, or do you want to crack passwords through the cloud?

  • @MidasGoldKing
    @MidasGoldKing 3 года назад

    Nice video thank you, but the google rdp lasts for only 1 hour and half then it s offline and you have to re-create another one, how to fix this google limittion ?

    • @superhero1
      @superhero1  3 года назад +2

      IDK I just used it for some CTFs.

    • @MidasGoldKing
      @MidasGoldKing 3 года назад

      @@superhero1 ok. Thanks

  • @kievcalungsod9434
    @kievcalungsod9434 2 года назад +1

    Hi bro! Can you make a video that can crack an e-wallet password? I can't recover my password because I forgot it. Hope you notice me! Thanks.

    • @superhero1
      @superhero1  2 года назад

      Hi I usually read all my comments. It is not that easy to recover. Usually BIP-39 uses 2048 words ^ 24 so in our lifetime we probably don’t see that seed cracked.

    • @superhero1
      @superhero1  2 года назад

      However the password for a file can probably be cracked if you know what set of characters you used or common words that could be enough for a custom attack. But I would not discuss that in public. You can reach me on Twitter.

  • @chamodsachintha3095
    @chamodsachintha3095 2 года назад +1

    How to connect to ssh i enabled SSH before run the script.?

    • @superhero1
      @superhero1  2 года назад

      Yes

    • @chamodsachintha3095
      @chamodsachintha3095 2 года назад

      What is the command i should run on my computer..? What is the ip

    • @superhero1
      @superhero1  2 года назад +1

      @@chamodsachintha3095 You find more info here: github.com/demotomohiro/remocolab/blob/master/README.md

    • @superhero1
      @superhero1  2 года назад

      At the end it will display the command after: Command to connect to the ssh server:
      ssh -o UserKnownHostsFile=/dev/null -o VisualHostKey=yes -oProxyCommand="cloudflared access ssh --hostname %h" colab@............trycloudflare.com

    • @chamodsachintha3095
      @chamodsachintha3095 2 года назад

      Yah first i copy and past it on my terminal nothing happened 🤔 then i realized i don't have Cloudflare installed 😅 after installing Cloudflare it worked 🤘🤘🤘
      Thank you so much for replying sir.
      Stay safe ♥️

  • @tuvshinbatsundui837
    @tuvshinbatsundui837 3 года назад

    what if own wordlist or create it in cloud suing crunch?etc

    • @superhero1
      @superhero1  3 года назад

      Then you need to adapt the script to download your wordlist

  • @faisallrathore
    @faisallrathore 3 года назад +1

    Awesome.

  • @kievcalungsod9434
    @kievcalungsod9434 2 года назад

    You are awesome!

  • @ivankostark5583
    @ivankostark5583 Год назад +1

    This using wordlists. I need without wordlists

    • @superhero1
      @superhero1  Год назад

      Then adjust the command :-)

    • @ivankostark5583
      @ivankostark5583 Год назад

      @@superhero1 bro i don't want dictionary or brute force attack bro

    • @ivankostark5583
      @ivankostark5583 Год назад

      @@superhero1 i want password cracking without dictionary or brute force. Anything possible? What about fluxion ??

  • @woolfy02
    @woolfy02 3 года назад

    Can you help me with formatting my hash file? I posted it but not sure if it posted so you could see it.

    • @superhero1
      @superhero1  3 года назад

      Hi I don’t see it. Unfortunately, I do not offer 1:1 support here.

    • @woolfy02
      @woolfy02 3 года назад

      @@superhero1 I was finally able to get it figured out but Google Colab never connects to the GPU regardless. Even after I bought the 'Pro' version. What a joke.

    • @superhero1
      @superhero1  3 года назад

      @@woolfy02 Very weird can you not select GPU as runtime?

  • @outsiderlost
    @outsiderlost 2 года назад

    At first it worked then I received this nice message: "Unable to connect GPU".

    • @superhero1
      @superhero1  2 года назад

      Maybe a temporary issue

    • @outsiderlost
      @outsiderlost 2 года назад

      @@superhero1
      "Due to limitations in the Colab manual, it is not possible to connect a GPU at this time."
      This problem can be caused by the constraints of the my region..

  • @jinupatel0_0eth09
    @jinupatel0_0eth09 3 года назад +1

    ❤️❤️

  • @Soulvesster
    @Soulvesster 3 года назад

    how to do that line sir

  • @YouTube.survivor
    @YouTube.survivor Год назад

    Hi brother 👋. I've lost the recovery key of my Crypto wallet. Can I get help from your tutorial? Please let me know.

    • @superhero1
      @superhero1  Год назад

      No. If you don’t have your seed phrase this will not help. Sorry.

  • @evikasvarshney
    @evikasvarshney 3 года назад +2

    Thanks..

  • @D3rMesaa
    @D3rMesaa 3 года назад +1

    lol what
    neighbours wifi here I come haha

  • @anubhav9532
    @anubhav9532 Год назад

    Can a password hash be decrypted?

    • @Sharpless2
      @Sharpless2 Год назад

      no. They will detect and ban you from Colab in less than 5 minutes. For cracking hashes, either rent cloud gpu's (at the very least 6 to 8 4090's for at least 3-4 months depending on what kind of hash) or build a cracking rig yourself and realize that renting gpu's is the better way. Let me already say this upfront: If youre trying to crack a 7z SHA256 AES hash; dont bother. Thats the algorith that protects bank accounts and is most likely even quantum computer proof.

    • @anubhav9532
      @anubhav9532 Год назад

      @@Sharpless2 WPA 2

    • @itznikhilll
      @itznikhilll 11 месяцев назад

      ​@@Sharpless2Can you decrypt wpa2 hash?

    • @unknown12286
      @unknown12286 9 месяцев назад

      ​@@Sharpless2 bro do you know how to crack sha 1

    • @Sharpless2
      @Sharpless2 9 месяцев назад

      @@itznikhilll aircrack ng. WPA2 is difficult to crack for the average joe. Best you can do is learn about it. I never had any use for wpa2 cracking.

  • @syedhussain2701
    @syedhussain2701 3 года назад

    Hello bro can u plz give me like a lesson on how to get hashes and then crack them, like on discord or something with screen share

    • @superhero1
      @superhero1  3 года назад

      You should only do that for educational purposes and can do so in lab environments that are especially setup for that purpose. I don’t support any illegal activities.

    • @syedhussain2701
      @syedhussain2701 3 года назад +1

      @@superhero1 I wanna know for educational purposes

    • @superhero1
      @superhero1  3 года назад

      I do offer 1:1 sessions, but for 45mins you should know what you want to learn. Maybe you start watching my stream? It’s free.

  • @tiagovla
    @tiagovla 10 месяцев назад

    This is so useless. And 32k#/s is slow.