Bitcoin Forum
May 09, 2024, 06:41:59 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: 1 2 3 [All]
  Print  
Author Topic: How long would take to break a 13 character password  (Read 4828 times)
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 19, 2016, 08:41:00 PM
 #1

I want to ask the tech guys here a few questions

I use for my all desktop wallets a password which is 13 character long and it consists of 2 words which only make senses to me and 2 number plus one special character, letters are small and capital ones.

How long would take from state sponsorship attack to bruteforce it ?

What about if I put this password to a RAR file which I keep all my documents and seeds encrypted , how much time if state sponsored attack have my file ?

Thanks in advance for your replies.
1715236919
Hero Member
*
Offline Offline

Posts: 1715236919

View Profile Personal Message (Offline)

Ignore
1715236919
Reply with quote  #2

1715236919
Report to moderator
1715236919
Hero Member
*
Offline Offline

Posts: 1715236919

View Profile Personal Message (Offline)

Ignore
1715236919
Reply with quote  #2

1715236919
Report to moderator
BitcoinCleanup.com: Learn why Bitcoin isn't bad for the environment
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
achow101
Staff
Legendary
*
Offline Offline

Activity: 3388
Merit: 6631


Just writing some code


View Profile WWW
September 19, 2016, 09:00:30 PM
 #2

I want to ask the tech guys here a few questions

I use for my all desktop wallets a password which is 13 character long and it consists of 2 words which only make senses to me and 2 number plus one special character, letters are small and capital ones.
If those two words are words in a dictionary, then it is significantly easier to crack since dictionary attacks are very easy to do. However if they are not or are in a different language than english, then the difficulty for cracking goes way up. Even with word mangling and some extra numbers or special characters, the password could still be vulnerable to a dictionary attack.

How long would take from state sponsorship attack to bruteforce it ?
That's hard to say, especially without knowing what the password is.

What about if I put this password to a RAR file which I keep all my documents and seeds encrypted , how much time if state sponsored attack have my file ?
In that case, it also depends on the encryption algorithm. Also, since you are reusing the password, if it is compromised in one place, then the time to crack it somewhere else is 0.

zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 20, 2016, 06:20:26 AM
 #3

Thank you but let me tell you a bit more about it so you can give me a more accurate explanation (this one is accurate enough but I want to add a little info here)

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.

A cluster computer have a tons of GPU to try to crack your passwords.

I know hackers cannot break it as the maximum they may have is 1,2 or about 20 clusters maximum but state has as many cluster as they want so regarding this is my question.

If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.
virtualx
Hero Member
*****
Offline Offline

Activity: 672
Merit: 507


LOTEO


View Profile
September 20, 2016, 09:56:53 AM
 #4

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.
Hackers use word lists. A simple program tries 5000 combinations per second. State actors probably have 1.000.000 or more passwords per second.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.
12.000 years is off, because you use words from English language. Hackers do not need to try every combination like abCD$!. It also assumes your computer is secure and you don't have any programs that spy on you. Even (state-owned) computers without internet can be hacked, like that system in Iran.

A good password makes it harder to access your computer, but not impossible.


If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.
Those guys are really awesome  Smiley I bet they can do it in under 30 seconds using automated tools.

I would need about 5 minutes, 4 to grab a cup of coffee and 1 to open your file system.

...loteo...
DIGITAL ERA LOTTERY


r

▄▄███████████▄▄
▄███████████████████▄
▄███████████████████████▄
▄██████████████████████████▄
▄██  ███████▌ ▐██████████████▄
▐██▌ ▐█▀  ▀█    ▐█▀   ▀██▀  ▀██▌
▐██  █▌ █▌ ██  ██▌ ██▌ █▌ █▌ ██▌
▐█▌ ▐█ ▐█ ▐█▌ ▐██  ▄▄▄██ ▐█ ▐██▌
▐█  ██▄  ▄██    █▄    ██▄  ▄███▌
▀████████████████████████████▀
▀██████████████████████████▀
▀███████████████████████▀
▀███████████████████▀
▀▀███████████▀▀
r

RPLAY NOWR
BE A MOON VISITOR!
[/center]
vasrasus
Hero Member
*****
Offline Offline

Activity: 946
Merit: 500


Bcnex - The Ultimate Blockchain Trading Platform


View Profile
September 20, 2016, 10:26:34 AM
 #5

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.
12.000 years is off, because you use words from English language. Hackers do not need to try every combination like abCD$!. It also assumes your computer is secure and you don't have any programs that spy on you. Even (state-owned) computers without internet can be hacked, like that system in Iran.

A good password makes it harder to access your computer, but not impossible.



It is true, There is no safe password because there many tools for cracking algo. But a 13 characters is a very difficult password based on my experience and even a pro hacker without a clue about on your personal info will not gonna make it within a day.

           ▄▄▄█████▄▄▄
       ▄████████▀████████▄
    ▄█████████▀   ▀█████████▄
   ████   ▄█▀       ▀█▄   ████
  █████ ▄▀    ▄▄▄▄▄    ▀▄ █████
 ██████▀   ▄███▀▀▀███▄   ▀██████
▐████▀    ██▀       ▀██    ▀████▌
████     ▐██         ██▌     ████
▐████▄    ██▄       ▄██    ▄████▌
 ██████▄   ▀███▄▄▄███▀   ▄██████
  █████ ▀▄    ▀▀▀▀▀    ▄▀ █████
   ████   ▀█▄       ▄█▀   ████
    ▀█████████▄   ▄█████████▀
       ▀████████▄████████▀
           ▀▀▀█████▀▀▀
.Bcnex.The Ultimate   ───2 Millions Orders/s───
Blockchain Trading Platform
..Follow us:..

                          ▄▄▄
                    ▄▄▄██████
              ▄▄▄█████▀▀████▌
        ▄▄▄████████▀ ▄██████
  ▄▄▄██████████▀▀  ▄███████▌
▀███████████▀   ▄██████████
   ▀▀▀███▀    ▄███████████▌
        █▌  ██████████████
        ▐█ ██████████████▌
         █████▀ ▀████████
          ██▀      ▀████▌
                      ▀▀

             ▄████▄▄   ▄
█▄          ██████████▀▄
███        ███████████▀
▐████▄     ██████████▌
▄▄██████▄▄▄▄█████████▌
▀████████████████████
  ▀█████████████████
  ▄▄███████████████
   ▀█████████████▀
    ▄▄█████████▀
▀▀██████████▀
    ▀▀▀▀▀

||
LINKEDIN
MEDIUM
REDDIT


  ▸  BUY NOW  ◂   
unholycactus
Legendary
*
Offline Offline

Activity: 1078
Merit: 1024



View Profile WWW
September 20, 2016, 11:10:26 AM
 #6

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.
12.000 years is off, because you use words from English language. Hackers do not need to try every combination like abCD$!. It also assumes your computer is secure and you don't have any programs that spy on you. Even (state-owned) computers without internet can be hacked, like that system in Iran.

A good password makes it harder to access your computer, but not impossible.



It is true, There is no safe password because there many tools for cracking algo. But a 13 characters is a very difficult password based on my experience and even a pro hacker without a clue about on your personal info will not gonna make it within a day.

Really depends on which dictionary you are using and how you are using it.
Knowing it's two English words, it won't take long.

Or I should just say it's not secure enough.
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 20, 2016, 04:13:24 PM
 #7

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.
Hackers use word lists. A simple program tries 5000 combinations per second. State actors probably have 1.000.000 or more passwords per second.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.
12.000 years is off, because you use words from English language. Hackers do not need to try every combination like abCD$!. It also assumes your computer is secure and you don't have any programs that spy on you. Even (state-owned) computers without internet can be hacked, like that system in Iran.

A good password makes it harder to access your computer, but not impossible.


If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.
Those guys are really awesome  Smiley I bet they can do it in under 30 seconds using automated tools.

I would need about 5 minutes, 4 to grab a cup of coffee and 1 to open your file system.


I accept your challenge. You reward if you can break my test password of 14 digits you will get 0.005 btc

Here is the link to the test

http://rioupload.com/nkpnjs336gqm

Let's see if you are truly a good hacker or all you have is just vain talk.
European Central Bank
Legendary
*
Offline Offline

Activity: 1288
Merit: 1087



View Profile
September 20, 2016, 04:16:35 PM
 #8

why are you using any words of any type in the first place? there's only 250-300,000 in English, far less in other languages. memorize some random nonsense and you're suddenly far ahead of the game.
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 20, 2016, 04:20:51 PM
 #9

why are you using any words of any type in the first place? there's only 250-300,000 in English, far less in other languages. memorize some random nonsense and you're suddenly far ahead of the game.

I put up a test password of 14 digits as I found it very much entertaining how this guy will crack it in 5 minutes. I am still waiting here and nothing happened and I bet all my belongings he cannot find it even in one month and not in 5 minutes. I just need information for special needs as I may start working for national security in my country and I will be assigned to be in charge of extremely delicate documents to make sure they are safe always at any time, under any circumstances, that's why I have opened up this thread in the first place and now is becoming truly interesting.

You are wrong about words, Arabic Language have at least 10 mln words ,some say even 40 mln.
virtualx
Hero Member
*****
Offline Offline

Activity: 672
Merit: 507


LOTEO


View Profile
September 20, 2016, 04:57:51 PM
 #10

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.
Hackers use word lists. A simple program tries 5000 combinations per second. State actors probably have 1.000.000 or more passwords per second.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.
12.000 years is off, because you use words from English language. Hackers do not need to try every combination like abCD$!. It also assumes your computer is secure and you don't have any programs that spy on you. Even (state-owned) computers without internet can be hacked, like that system in Iran.

A good password makes it harder to access your computer, but not impossible.


If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.
Those guys are really awesome  Smiley I bet they can do it in under 30 seconds using automated tools.

I would need about 5 minutes, 4 to grab a cup of coffee and 1 to open your file system.


I accept your challenge. You reward if you can break my test password of 14 digits you will get 0.005 btc

Here is the link to the test

http://rioupload.com/nkpnjs336gqm

Let's see if you are truly a good hacker or all you have is just vain talk.
0.005 btc  Huh Huh Cheesy

...loteo...
DIGITAL ERA LOTTERY


r

▄▄███████████▄▄
▄███████████████████▄
▄███████████████████████▄
▄██████████████████████████▄
▄██  ███████▌ ▐██████████████▄
▐██▌ ▐█▀  ▀█    ▐█▀   ▀██▀  ▀██▌
▐██  █▌ █▌ ██  ██▌ ██▌ █▌ █▌ ██▌
▐█▌ ▐█ ▐█ ▐█▌ ▐██  ▄▄▄██ ▐█ ▐██▌
▐█  ██▄  ▄██    █▄    ██▄  ▄███▌
▀████████████████████████████▀
▀██████████████████████████▀
▀███████████████████████▀
▀███████████████████▀
▀▀███████████▀▀
r

RPLAY NOWR
BE A MOON VISITOR!
[/center]
bitdumper
Sr. Member
****
Offline Offline

Activity: 266
Merit: 250

One world One currency, Bitcoin.


View Profile
September 20, 2016, 06:07:45 PM
 #11

well this is really a hard job to calculate the cracking time but i can guess how hard it will be the computer has to guess near about 500000+ word combinations and your password will hardly be anywhere in them but i do not think that much effor will pay me untill you have more than 10btc

zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 20, 2016, 06:09:49 PM
 #12

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.
Hackers use word lists. A simple program tries 5000 combinations per second. State actors probably have 1.000.000 or more passwords per second.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.
12.000 years is off, because you use words from English language. Hackers do not need to try every combination like abCD$!. It also assumes your computer is secure and you don't have any programs that spy on you. Even (state-owned) computers without internet can be hacked, like that system in Iran.

A good password makes it harder to access your computer, but not impossible.


If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.
Those guys are really awesome  Smiley I bet they can do it in under 30 seconds using automated tools.

I would need about 5 minutes, 4 to grab a cup of coffee and 1 to open your file system.


I accept your challenge. You reward if you can break my test password of 14 digits you will get 0.005 btc

Here is the link to the test

http://rioupload.com/nkpnjs336gqm

Let's see if you are truly a good hacker or all you have is just vain talk.
0.005 btc  Huh Huh Cheesy

Smiley  what's wrong my mate you don't like 0.005 btc as payment for a mere 5 minutes work you have to do ? This is according to you that have said before, I would need about 5 minutes, 4 to grab a cup of coffee and 1 to open my file. You cannot do it or you can do it as I am not understanding anymore Huh
virtualx
Hero Member
*****
Offline Offline

Activity: 672
Merit: 507


LOTEO


View Profile
September 20, 2016, 09:52:40 PM
Last edit: September 20, 2016, 10:24:13 PM by virtualx
 #13

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.
Hackers use word lists. A simple program tries 5000 combinations per second. State actors probably have 1.000.000 or more passwords per second.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.
12.000 years is off, because you use words from English language. Hackers do not need to try every combination like abCD$!. It also assumes your computer is secure and you don't have any programs that spy on you. Even (state-owned) computers without internet can be hacked, like that system in Iran.

A good password makes it harder to access your computer, but not impossible.


If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.
Those guys are really awesome  Smiley I bet they can do it in under 30 seconds using automated tools.

I would need about 5 minutes, 4 to grab a cup of coffee and 1 to open your file system.


I accept your challenge. You reward if you can break my test password of 14 digits you will get 0.005 btc

Here is the link to the test

http://rioupload.com/nkpnjs336gqm

Let's see if you are truly a good hacker or all you have is just vain talk.
0.005 btc  Huh Huh Cheesy

Smiley  what's wrong my mate you don't like 0.005 btc as payment for a mere 5 minutes work you have to do ? This is according to you that have said before, I would need about 5 minutes, 4 to grab a cup of coffee and 1 to open my file. You cannot do it or you can do it as I am not understanding anymore Huh
Yes, I'm greedy  Grin The link is not the direct link to the rar file, but to a page.
14 is a tad long though. I could crack a 4-5 digit rar for you on this machine.

Edit: OP clearly uses dictionary words and not digits, which makes a big difference.



...loteo...
DIGITAL ERA LOTTERY


r

▄▄███████████▄▄
▄███████████████████▄
▄███████████████████████▄
▄██████████████████████████▄
▄██  ███████▌ ▐██████████████▄
▐██▌ ▐█▀  ▀█    ▐█▀   ▀██▀  ▀██▌
▐██  █▌ █▌ ██  ██▌ ██▌ █▌ █▌ ██▌
▐█▌ ▐█ ▐█ ▐█▌ ▐██  ▄▄▄██ ▐█ ▐██▌
▐█  ██▄  ▄██    █▄    ██▄  ▄███▌
▀████████████████████████████▀
▀██████████████████████████▀
▀███████████████████████▀
▀███████████████████▀
▀▀███████████▀▀
r

RPLAY NOWR
BE A MOON VISITOR!
[/center]
ivanst776
Legendary
*
Offline Offline

Activity: 1540
Merit: 1003



View Profile
September 20, 2016, 10:28:11 PM
 #14

I want to ask the tech guys here a few questions

I use for my all desktop wallets a password which is 13 character long and it consists of 2 words which only make senses to me and 2 number plus one special character, letters are small and capital ones.

How long would take from state sponsorship attack to bruteforce it ?

What about if I put this password to a RAR file which I keep all my documents and seeds encrypted , how much time if state sponsored attack have my file ?

Thanks in advance for your replies.

Try to use different but similar passwords if you can't use totally different passwords for each login/wallet etc.

If you use only once a 13 char password including numbers and symbols I shouldn't care much about because it is strong enough.
Sylon
Legendary
*
Offline Offline

Activity: 1568
Merit: 1169



View Profile
September 20, 2016, 10:34:48 PM
 #15

I'm not 100% sure that we can trust these websites, but you should check:

https://howsecureismypassword.net/

http://random-ize.com/how-long-to-hack-pass/
Relnarien
Sr. Member
****
Offline Offline

Activity: 399
Merit: 257


View Profile
September 21, 2016, 01:01:24 AM
 #16

Thank you but let me tell you a bit more about it so you can give me a more accurate explanation (this one is accurate enough but I want to add a little info here)

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.

A cluster computer have a tons of GPU to try to crack your passwords.

I know hackers cannot break it as the maximum they may have is 1,2 or about 20 clusters maximum but state has as many cluster as they want so regarding this is my question.

If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.

There are 2 numbers and 1 special character at the end. You didn't specifically say how those 3 characters were ordered, so I would assume nothing regarding their arrangement. According to this page, I can assume there to be a subset of 98 special characters to choose from. Adding in the 10 digits of the decimal system, that would be a set of 108 characters. So the last 3 characters of your password, if taken separately, would result in a possible 1,259,712 (108 x 108 x 108) combinations.

Assuming that you are correct in your assertion that the 2 words which you used for your password cannot be found in any common word list, then we would be forced to use permutation of the 26 letters of the Latin alphabet instead. Using both uppercase and lowercase letters, the first 10 characters of your password would come from 5210 possible combinations.

With both parts, the password would have to be tested from a possible (5210 * 1,259,712) combinations of characters.

How long it would take to brute force through all those would depend on the hardware and software used. If you are wrong and the used words can be found in a word list though, then the time would be significantly decreased.

It's somewhat secure, but it becomes even less so the more hints that you give. Tongue




It is true, There is no safe password because there many tools for cracking algo. But a 13 characters is a very difficult password based on my experience and even a pro hacker without a clue about on your personal info will not gonna make it within a day.

Stop spamming your sig, Captain Obvious. The OP knows all that. That wasn't his question.
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 21, 2016, 07:08:25 AM
 #17

I'm not 100% sure that we can trust these websites, but you should check:

https://howsecureismypassword.net/

http://random-ize.com/how-long-to-hack-pass/

I tried those websites with a different 14 character passwords as I don't want to put mine online even if they say the password is not registered to their servers and the answers were pretty good.

First website answer:

It would take 1 computer to crack it a quadrillion years Smiley

Second website

Your password is strong and secure and it would take 1328957638 years to crack it Smiley

Any approximate time needed to crack this password let's say from state sponsorship with 5000 cluster computers ? (cluster PC are with a tons of GPU-s each for cracking)
virtualx
Hero Member
*****
Offline Offline

Activity: 672
Merit: 507


LOTEO


View Profile
September 21, 2016, 11:23:38 AM
 #18

I'm not 100% sure that we can trust these websites, but you should check:

https://howsecureismypassword.net/

http://random-ize.com/how-long-to-hack-pass/

I tried those websites with a different 14 character passwords as I don't want to put mine online even if they say the password is not registered to their servers and the answers were pretty good.

First website answer:

It would take 1 computer to crack it a quadrillion years Smiley

Second website

Your password is strong and secure and it would take 1328957638 years to crack it Smiley

http://www.zdnet.com/article/25-gpus-devour-password-hashes-at-up-to-348-billion-per-second/
25 GPUs devour password hashes at up to 348 billion per second. Five 4U servers equipped with 25 AMD Radeon-powered GPUs linked together using an Infiniband switched


Any approximate time needed to crack this password let's say from state sponsorship with 5000 cluster computers ? (cluster PC are with a tons of GPU-s each for cracking)
Suppose the Russian government wants your password. Cracking your password is not necessary. They put a bug in your computer, your house or put a gun to your head. You can't stop a state.


...loteo...
DIGITAL ERA LOTTERY


r

▄▄███████████▄▄
▄███████████████████▄
▄███████████████████████▄
▄██████████████████████████▄
▄██  ███████▌ ▐██████████████▄
▐██▌ ▐█▀  ▀█    ▐█▀   ▀██▀  ▀██▌
▐██  █▌ █▌ ██  ██▌ ██▌ █▌ █▌ ██▌
▐█▌ ▐█ ▐█ ▐█▌ ▐██  ▄▄▄██ ▐█ ▐██▌
▐█  ██▄  ▄██    █▄    ██▄  ▄███▌
▀████████████████████████████▀
▀██████████████████████████▀
▀███████████████████████▀
▀███████████████████▀
▀▀███████████▀▀
r

RPLAY NOWR
BE A MOON VISITOR!
[/center]
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 21, 2016, 12:09:15 PM
 #19

I'm not 100% sure that we can trust these websites, but you should check:

https://howsecureismypassword.net/

http://random-ize.com/how-long-to-hack-pass/

I tried those websites with a different 14 character passwords as I don't want to put mine online even if they say the password is not registered to their servers and the answers were pretty good.

First website answer:

It would take 1 computer to crack it a quadrillion years Smiley

Second website

Your password is strong and secure and it would take 1328957638 years to crack it Smiley

http://www.zdnet.com/article/25-gpus-devour-password-hashes-at-up-to-348-billion-per-second/
25 GPUs devour password hashes at up to 348 billion per second. Five 4U servers equipped with 25 AMD Radeon-powered GPUs linked together using an Infiniband switched


Any approximate time needed to crack this password let's say from state sponsorship with 5000 cluster computers ? (cluster PC are with a tons of GPU-s each for cracking)
Suppose the Russian government wants your password. Cracking your password is not necessary. They put a bug in your computer, your house or put a gun to your head. You can't stop a state.



The government where I live in is not allowed to put you a gun to your head to find your password. I am talking about a normal government which if they can't hack your password cannot put you into jail.

So what is the approximate time if they have these AMD GPU-s you are talking about ? That's my main concern of this whole thread, an approximate with the latest equipment of a state (It's a good thing for me my state is not so well developed in this category)
Relnarien
Sr. Member
****
Offline Offline

Activity: 399
Merit: 257


View Profile
September 22, 2016, 01:50:29 PM
 #20

I'm not 100% sure that we can trust these websites, but you should check:

https://howsecureismypassword.net/

http://random-ize.com/how-long-to-hack-pass/

I tried those websites with a different 14 character passwords as I don't want to put mine online even if they say the password is not registered to their servers and the answers were pretty good.

First website answer:

It would take 1 computer to crack it a quadrillion years Smiley

Second website

Your password is strong and secure and it would take 1328957638 years to crack it Smiley

http://www.zdnet.com/article/25-gpus-devour-password-hashes-at-up-to-348-billion-per-second/
25 GPUs devour password hashes at up to 348 billion per second. Five 4U servers equipped with 25 AMD Radeon-powered GPUs linked together using an Infiniband switched


Any approximate time needed to crack this password let's say from state sponsorship with 5000 cluster computers ? (cluster PC are with a tons of GPU-s each for cracking)
Suppose the Russian government wants your password. Cracking your password is not necessary. They put a bug in your computer, your house or put a gun to your head. You can't stop a state.



The government where I live in is not allowed to put you a gun to your head to find your password. I am talking about a normal government which if they can't hack your password cannot put you into jail.

So what is the approximate time if they have these AMD GPU-s you are talking about ? That's my main concern of this whole thread, an approximate with the latest equipment of a state (It's a good thing for me my state is not so well developed in this category)

As I already posted, it would be (5210 * 1,259,712) divided by the number of password attempts per second. That can further be decreased by getting more hints about your password. For example, knowing if you only uppercase or lowercase letters would decrease the possible combinations by a factor of 1,024.
Fraxinus
Legendary
*
Offline Offline

Activity: 1274
Merit: 1000



View Profile
September 22, 2016, 04:52:10 PM
 #21

It will take so many time you really have to be lucky to do it,that's the only hope.Computers are really powerful,however a 13 character password provides many possible combinations

sukamasoto
Legendary
*
Offline Offline

Activity: 1148
Merit: 1006

Black Panther


View Profile
September 22, 2016, 05:38:04 PM
 #22


As per this link, with speed of 1,000,000,000 Passwords/sec, cracking a 8 character password composed using 96 characters takes 83.5 days

1,000,000,000 Passwords/sec => Typical for medium to large scale distributed computing, Supercomputers.



* reference
http://security.stackexchange.com/questions/43683/is-it-possible-to-brute-force-all-8-character-passwords-in-an-offline-attack



Just make sure that you're using 96 charaters password with 13 char, I'm sure even with Super Computer , it still need many years to crack it up


                                      ▄._      
                                       ▀█████████▀ 
                                     ,▄▓████████   
                                ╓▄▓███████████▀   
                           ╓▄▓███████▀╙.  ▀█     
                      ▄▄▓███████▀╙▄▄▄▄███         
                 ▄▄▓███████▀╙▄,  ▓███████        
           .▄▄▓██████▀▀╙▄▄▓████▌ ████████         
      .▄▄███████▀▀╙▄▄  ▐███████▌ ████████         
 .▄▄███████▀▀ ▐▄▄▓████ ▐███████▌ ████████         
╙█████▀▀▐▄▄▓  ████████ ▐███████▌ ████████        
 ╙▀ ▄▄▓█████  ████████ ▐███████▌ ████████         
    ████████  ████████ ▐███████▌ ████████         
    ████████  ████████ ▐███████▌ ████████             
xht
Sr. Member
****
Offline Offline

Activity: 462
Merit: 250

hey you, yeah you, fuck you!!!


View Profile
September 22, 2016, 07:28:42 PM
 #23

Length is really the one factor that matters regarding password strength so using more character would be take more time to crack it.

pooya87
Legendary
*
Offline Offline

Activity: 3444
Merit: 10555



View Profile
September 23, 2016, 04:05:46 AM
 #24


As per this link, with speed of 1,000,000,000 Passwords/sec, cracking a 8 character password composed using 96 characters takes 83.5 days

1,000,000,000 Passwords/sec => Typical for medium to large scale distributed computing, Supercomputers.



* reference
http://security.stackexchange.com/questions/43683/is-it-possible-to-brute-force-all-8-character-passwords-in-an-offline-attack



Just make sure that you're using 96 charaters password with 13 char, I'm sure even with Super Computer , it still need many years to crack it up

first of all that link you posted is from a question that was asked 3 years ago and although there is not much changed but still it is kind of old.

also as it is also said there it depends on the algorithm used to create the the password hashes (in case it is used) so it may take a lot longer than that.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
doomistake
Hero Member
*****
Offline Offline

Activity: 1400
Merit: 571


View Profile
September 23, 2016, 04:22:24 AM
 #25

13 characters password is not that easy to hack. It may take a day or more if the password have numbers on it. Using bruteforce on it will take some time to crack the words that you put in your password but it will take a longer time on the number since it is not that easy to crack the sequence of the number. Since bruteforce trying all the common passwords that is in it's program it will be hard to crack the two words that you've put in you passwords since the other one is not in english.
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 23, 2016, 06:18:43 AM
 #26

Length is really the one factor that matters regarding password strength so using more character would be take more time to crack it.

Ok thanks everone for your help. Based on what I have read here I think I have understood what I have to do now. These 2 words together makes sense only to me and no one else in the face of earth (101% sure about this). What if I repeat this password 5 times and make it a 65 character long password and I change these 2 words and number sequences 3 times in the password and 2 times I keep it like that ?

How much would take to crack a 65 character long password made with .RAR Linux Ubuntu algorithm ?
leakingnoseee
Full Member
***
Offline Offline

Activity: 202
Merit: 100


View Profile
September 23, 2016, 06:36:01 AM
 #27

It is hard to say as it depends on how many numbers and signs it have
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 23, 2016, 07:31:56 PM
 #28

It is hard to say as it depends on how many numbers and signs it have

10 numbers and 5 signs and 50 letters, total of 65 characters. Algorithm used is of 7zip or Rar from the Ubuntu Linux which is one of the hardest to crack if you start from zero, especially if they don't know nothing about your password.

Now I have created a password with 2 sentences that makes sense only to me and have put numbers and signs that makes sense only to me. I guess this is the safest as it can be.
Indijanos
Full Member
***
Offline Offline

Activity: 148
Merit: 100



View Profile
September 24, 2016, 05:07:02 PM
 #29

I want to ask the tech guys here a few questions

I use for my all desktop wallets a password which is 13 character long and it consists of 2 words which only make senses to me and 2 number plus one special character, letters are small and capital ones.

How long would take from state sponsorship attack to bruteforce it ?

What about if I put this password to a RAR file which I keep all my documents and seeds encrypted , how much time if state sponsored attack have my file ?

Thanks in advance for your replies.

it would depend on the way of cracking the password. my friend and I were interested how long it wouldtake for a programm to crack our wifi pass using brute force... It took it almost 5 days, password was 8 characters long.

zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 24, 2016, 05:41:38 PM
 #30

I want to ask the tech guys here a few questions

I use for my all desktop wallets a password which is 13 character long and it consists of 2 words which only make senses to me and 2 number plus one special character, letters are small and capital ones.

How long would take from state sponsorship attack to bruteforce it ?

What about if I put this password to a RAR file which I keep all my documents and seeds encrypted , how much time if state sponsored attack have my file ?

Thanks in advance for your replies.

it would depend on the way of cracking the password. my friend and I were interested how long it wouldtake for a programm to crack our wifi pass using brute force... It took it almost 5 days, password was 8 characters long.

Wifi has the weakest protocol to brute force it. If a single person with a Kali Linux installed within your reach it would take this program included there called aircrack ng about 24 hours for 2 characters to brute force so 4 days to a 8 character password.

However I am talking about one of the most secure encryption methods today which is .RAR or .7zip.

How come not a single cracker on this forum yet ?
Kprawn
Legendary
*
Offline Offline

Activity: 1904
Merit: 1073


View Profile
September 24, 2016, 05:58:50 PM
 #31

Just remember these passwords do not need to be brute forced with a massive database, if the hacker can manage to successfully apply

a Keylogger or even a "Man-in-the-middle" attack.  Wink  .... The effort in doing that, is a lot less than having to brute force a massive

password. In any way, no password being used on several different sites are bullet proof against attacks... It just makes it easier for a

hacker to find exploits on ANY of those sites, to get to your password. Use different passwords for different sites, and you will be a bit

more secure.  Wink

THE FIRST DECENTRALIZED & PLAYER-OWNED CASINO
.EARNBET..EARN BITCOIN: DIVIDENDS
FOR-LIFETIME & MUCH MORE.
. BET WITH: BTCETHEOSLTCBCHWAXXRPBNB
.JOIN US: GITLABTWITTERTELEGRAM
Fraxinus
Legendary
*
Offline Offline

Activity: 1274
Merit: 1000



View Profile
September 24, 2016, 07:53:45 PM
 #32

Just remember these passwords do not need to be brute forced with a massive database, if the hacker can manage to successfully apply

a Keylogger or even a "Man-in-the-middle" attack.  Wink  .... The effort in doing that, is a lot less than having to brute force a massive

password. In any way, no password being used on several different sites are bullet proof against attacks... It just makes it easier for a

hacker to find exploits on ANY of those sites, to get to your password. Use different passwords for different sites, and you will be a bit

more secure.  Wink

Hah yeaah Cheesy If they have a keylogger the whole thing happens to be a hella more easier

zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 24, 2016, 08:58:01 PM
 #33

Just remember these passwords do not need to be brute forced with a massive database, if the hacker can manage to successfully apply

a Keylogger or even a "Man-in-the-middle" attack.  Wink  .... The effort in doing that, is a lot less than having to brute force a massive

password. In any way, no password being used on several different sites are bullet proof against attacks... It just makes it easier for a

hacker to find exploits on ANY of those sites, to get to your password. Use different passwords for different sites, and you will be a bit

more secure.  Wink


Latest news on TOR browser security advise websites says that MITM attacks were responsible for some hacking of some users but that flaw that permitted this attack was patched within 1 day (24 hour) from TOR browser developers.

I am sure I have not any keylogger on my machine yet. That is because no one gives a damn who am I but my question is just in case I need to be safe a 65 characters password which no one has a clue , how safe it is.

How safe it is if someone starts from 0 point trying to hack it, let's suppose he only have the RAR file and nothing else, doesn't know the source nor he does know what this file contains ? I think I am far ahead of the game now but need a confirmation from someone who has dealt with security day to day, someone who has worked at this field.
ivanst776
Legendary
*
Offline Offline

Activity: 1540
Merit: 1003



View Profile
September 24, 2016, 11:30:50 PM
 #34

I'm not 100% sure that we can trust these websites, but you should check:

https://howsecureismypassword.net/

http://random-ize.com/how-long-to-hack-pass/

Nobody should trust these websites because if their database or something else gets hacked then your password can be leaked.

OP I think that you and everybody else should not worry about the length of the 13+ chars password because can't be bruteforced as it will take so much time.

But we should be worried about our security because for a keylogger the password length doesn't matter to log.
Za1n
Legendary
*
Offline Offline

Activity: 1078
Merit: 1011



View Profile
September 25, 2016, 04:58:37 AM
Last edit: September 25, 2016, 05:12:07 AM by Za1n
 #35

Why even screw around? If you can come up with a 13 character password, add another few characters and some more randomness to it.

I wouldn't go for anything less than 16 characters for anything online, and if it is for something of significance you should be looking closer at 24 character + lengths, with lots of randomness, mixed case, numbers, and special symbols.

Here is another good site to glean some information on passwords. https://www.grc.com/haystack.htm

However, as others have already pointed out, do not use any passwords you actually intend to use at this or any of these sites, instead simply create similar test passwords to what you are thinking of using.
zend7 (OP)
Hero Member
*****
Offline Offline

Activity: 658
Merit: 501

Hackers please hack me .... if you can :)


View Profile
September 25, 2016, 12:24:59 PM
 #36

Why even screw around? If you can come up with a 13 character password, add another few characters and some more randomness to it.

I wouldn't go for anything less than 16 characters for anything online, and if it is for something of significance you should be looking closer at 24 character + lengths, with lots of randomness, mixed case, numbers, and special symbols.

Here is another good site to glean some information on passwords. https://www.grc.com/haystack.htm

However, as others have already pointed out, do not use any passwords you actually intend to use at this or any of these sites, instead simply create similar test passwords to what you are thinking of using.

I tried this website with a similar password as I don't to risk it. No one knows my real password to my files in my PC and to my electrum wallet. I tried a 40 character password which I can easily remember and it consisted of 32 lowercase letters 2 Uppercase letters 4 numbers and 2 symbols.

The website says to thoroughly trying to hack the password it needs a good 43 billion years Smiley . I hope they are right.
veleten
Legendary
*
Offline Offline

Activity: 2016
Merit: 1106



View Profile
September 27, 2016, 08:35:56 PM
 #37

I want to ask the tech guys here a few questions

I use for my all desktop wallets a password which is 13 character long and it consists of 2 words which only make senses to me and 2 number plus one special character, letters are small and capital ones.

How long would take from state sponsorship attack to bruteforce it ?

What about if I put this password to a RAR file which I keep all my documents and seeds encrypted , how much time if state sponsored attack have my file ?

Thanks in advance for your replies.

your password is

wX9uCPkTmFkHp

          ▄▄████▄▄
      ▄▄███▀    ▀███▄▄
   ▄████████▄▄▄▄████████▄
  ▀██████████████████████▀
▐█▄▄ ▀▀████▀    ▀████▀▀ ▄▄██
▐█████▄▄ ▀██▄▄▄▄██▀ ▄▄██▀  █
▐██ ▀████▄▄ ▀██▀ ▄▄████  ▄██
▐██  ███████▄  ▄████████████
▐██  █▌▐█ ▀██  ██████▀  ████
▐██  █▌▐█  ██  █████  ▄█████
 ███▄ ▌▐█  ██  ████████████▀
  ▀▀████▄ ▄██  ██▀  ████▀▀
      ▀▀█████  █  ▄██▀▀
         ▀▀██  ██▀▀
.WINDICE.████
██
██
██
██
██
██
██
██
██
██
██
██
████
      ▄████████▀
     ▄████████
    ▄███████▀
   ▄███████▀
  ▄█████████████
 ▄████████████▀
▄███████████▀
     █████▀
    ████▀
   ████
  ███▀
 ██▀
█▀

██
██
██
██
██
██
██
██
██
██
██
██
     ▄▄█████▄   ▄▄▄▄
    ██████████▄███████▄
  ▄████████████████████▌
 ████████████████████████
▐████████████████████████▌
 ▀██████████████████████▀
     ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
     ▄█     ▄█     ▄█
   ▄██▌   ▄██▌   ▄██▌
   ▀▀▀    ▀▀▀    ▀▀▀
       ▄█     ▄█
     ▄██▌   ▄██▌
     ▀▀▀    ▀▀▀

██
██
██
██
██
██
██
██
██
██
██
██
                   ▄█▄
                 ▄█████▄
                █████████▄
       ▄       ██ ████████▌
     ▄███▄    ▐█▌▐█████████
   ▄███████▄   ██ ▀███████▀
 ▄███████████▄  ▀██▄▄████▀
▐█ ▄███████████    ▀▀▀▀
█ █████████████▌      ▄
█▄▀████████████▌    ▄███▄
▐█▄▀███████████    ▐█▐███▌
 ▀██▄▄▀▀█████▀      ▀█▄█▀
   ▀▀▀███▀▀▀
████
  ██
  ██
  ██
  ██
  ██
  ██
  ██
  ██
  ██
  ██
  ██
  ██
████


▄▄████████▄▄
▄████████████████▄
▄████████████████████▄
███████████████▀▀  █████
████████████▀▀      ██████
▐████████▀▀   ▄▄     ██████▌
▐████▀▀    ▄█▀▀     ███████▌
▐████████ █▀        ███████▌
████████ █ ▄███▄   ███████
████████████████▄▄██████
▀████████████████████▀
▀████████████████▀
▀▀████████▀▀
iePlay NoweiI
I
I
I
[/t
startselect
Sr. Member
****
Offline Offline

Activity: 313
Merit: 250


View Profile
September 27, 2016, 09:36:45 PM
 #38

Do you more or less know what letter the password started with. You could cut down the time by a few years if you start on that letter. And perhaps if you eliminate letters that you know if definitely doesn't start with.
Gleb Gamow
In memoriam
VIP
Legendary
*
Offline Offline

Activity: 1428
Merit: 1145



View Profile
September 27, 2016, 11:01:22 PM
Last edit: September 28, 2016, 04:44:51 AM by Gleb Gamow
 #39

Thank you but let me tell you a bit more about it so you can give me a more accurate explanation (this one is accurate enough but I want to add a little info here)

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.

A cluster computer have a tons of GPU to try to crack your passwords.

I know hackers cannot break it as the maximum they may have is 1,2 or about 20 clusters maximum but state has as many cluster as they want so regarding this is my question.

If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.

Keep talkin' and Kramer Krackers will have it by the next commercial break: https://www.youtube.com/watch?v=HYvwYjPVra0
botija
Sr. Member
****
Offline Offline

Activity: 374
Merit: 250


View Profile
September 28, 2016, 03:12:02 AM
 #40

Qantum computer will do it instantly.
achow101
Staff
Legendary
*
Offline Offline

Activity: 3388
Merit: 6631


Just writing some code


View Profile WWW
September 28, 2016, 04:06:25 AM
 #41

Qantum computer will do it instantly.
Not they won't. Stop spreading FUD. Quantum Computers are not magical computers that make everything infinitely faster. They have limits and they have specific use cases. QCs are no better at hashing things than classic computers. Stop posting when you have no idea what you are talking about.

startselect
Sr. Member
****
Offline Offline

Activity: 313
Merit: 250


View Profile
September 28, 2016, 10:15:08 PM
 #42

Qantum computer will do it instantly.
Not they won't. Stop spreading FUD. Quantum Computers are not magical computers that make everything infinitely faster. They have limits and they have specific use cases. QCs are no better at hashing things than classic computers. Stop posting when you have no idea what you are talking about.

If what you say is true, the comment doesn't qualify as FUD. FUD means fear, uncertainty, and doubt. The correct respond would have been stop hyping quantum computers.
achow101
Staff
Legendary
*
Offline Offline

Activity: 3388
Merit: 6631


Just writing some code


View Profile WWW
September 29, 2016, 01:59:00 AM
 #43

Qantum computer will do it instantly.
Not they won't. Stop spreading FUD. Quantum Computers are not magical computers that make everything infinitely faster. They have limits and they have specific use cases. QCs are no better at hashing things than classic computers. Stop posting when you have no idea what you are talking about.

If what you say is true, the comment doesn't qualify as FUD. FUD means fear, uncertainty, and doubt. The correct respond would have been stop hyping quantum computers.
it is most certainly FUD. He is spreading the Fear that QC's can break everything that we know today instantly, Uncertainty in what QC's can actually do, and Doubt that current crytposystems are able to withstand attacks from QCs.

mamichula
Sr. Member
****
Offline Offline

Activity: 308
Merit: 253


View Profile
September 29, 2016, 04:37:41 AM
 #44

why are you using any words of any type in the first place? there's only 250-300,000 in English, far less in other languages. memorize some random nonsense and you're suddenly far ahead of the game.

He said two words that only makes sense to him. So I don't think it would be in the English language.
Gleb Gamow
In memoriam
VIP
Legendary
*
Offline Offline

Activity: 1428
Merit: 1145



View Profile
September 29, 2016, 04:48:31 AM
 #45

why are you using any words of any type in the first place? there's only 250-300,000 in English, far less in other languages. memorize some random nonsense and you're suddenly far ahead of the game.

He said two words that only makes sense to him. So I don't think it would be in the English language.

Akin to bakked kugelis = 8@Kk3dkug3l1S (extra 'k' added).

https://en.wikipedia.org/wiki/Kugelis

PlanetOfBets
Sr. Member
****
Offline Offline

Activity: 420
Merit: 250



View Profile
October 11, 2016, 08:56:06 PM
Last edit: January 20, 2017, 12:17:15 PM by PlanetOfBets
 #46

i have 18 chaacters account but i forget sometimes
It may seem strange that those who do not think that an ordinary person can hack into their facebook or blogger address and pass on to other accounts they have linked to these accounts (the "sign in with facebook" event). You can also say "blogger", google accounts amk, direct wallet, e-mail, documents etc. More nolsun.

It is your benefit that someone will sit down and say, "I'm a loser," but it's a low probability, an exposition on the street, a collective account information aggregation (psn case) or a "heartbreaking" situation.

You do not need to sit down and get 18-something, but you need to go a little further than the "princess34" line. And of course, how much less we say, using different passwords for each account.
CC-Resurgam
Sr. Member
****
Offline Offline

Activity: 406
Merit: 250


I Shall Rise Again From The Ashes Of My Failures.


View Profile WWW
October 11, 2016, 09:51:17 PM
 #47

alright so not counting quantum computers, or knowledge of you. i would say it would take rouble a week. given that the two words you used are in a dictionary, and it is not in L33T that said, the best password is something that has no personal meaning. is not a common phrase. and has symbols and numbers randomly interchanged with letters, or in the mix.


 ▄▄▄▄▄▄▄▄▄▄▄     ▄▄▄▄▄▄▄▄▄▄▄    ▄▄▄▄▄▄▄▄▄▄▄    ▄                  ▄    ▄▄▄▄▄▄▄▄▄▄▄    ▄▄▄▄▄▄▄▄▄▄▄    ▄▄▄▄▄▄▄▄▄▄▄    ▄▄            ▄▄
▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░▌              ▐░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░▌        ▐░░▌
▐░█▀▀▀▀▀▀▀█░▌▐░█▀▀▀▀▀▀▀▀▀  ▐░█▀▀▀▀▀▀▀▀▀  ▐░▌              ▐░▌▐░█▀▀▀▀▀▀▀█░▌▐░█▀▀▀▀▀▀▀▀▀  ▐░█▀▀▀▀▀▀▀█░▌▐░▌░▌     ▐░▐░▌
▐░▌              ▐░▌▐░▌                    ▐░▌                    ▐░▌              ▐░▌▐░▌              ▐░▌▐░▌                    ▐░▌              ▐░▌▐░▌▐░▌ ▐░▌▐░▌
▐░█▄▄▄▄▄▄▄█░▌▐░█▄▄▄▄▄▄▄▄▄  ▐░█▄▄▄▄▄▄▄▄▄  ▐░▌              ▐░▌▐░█▄▄▄▄▄▄▄█░▌▐░▌  ▄▄▄▄▄▄▄▄  ▐░█▄▄▄▄▄▄▄█░▌▐░▌ ▐░▐░▌  ▐░▌
▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░▌              ▐░▌▐░░░░░░░░░░░▌▐░▌▐░░░░░░░░▌▐░░░░░░░░░░░▌▐░▌   ▐░▌    ▐░▌
▐░█▀▀▀▀█░█▀▀  ▐░█▀▀▀▀▀▀▀▀▀    ▀▀▀▀▀▀▀▀▀█░▌▐░▌              ▐░▌▐░█▀▀▀▀█░█▀▀  ▐░▌  ▀▀▀▀▀▀█░▌▐░█▀▀▀▀▀▀▀█░▌▐░▌     ▀      ▐░▌
▐░▌         ▐░▌     ▐░▌                                        ▐░▌▐░▌              ▐░▌▐░▌         ▐░▌     ▐░▌              ▐░▌▐░▌              ▐░▌▐░▌             ▐░▌
▐░▌          ▐░▌    ▐░█▄▄▄▄▄▄▄▄▄    ▄▄▄▄▄▄▄▄▄█░▌▐░█▄▄▄▄▄▄▄█░▌▐░▌          ▐░▌    ▐░█▄▄▄▄▄▄▄█░▌▐░▌              ▐░▌▐░▌             ▐░▌
▐░▌           ▐░▌   ▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░▌           ▐░▌   ▐░░░░░░░░░░░▌▐░▌              ▐░▌▐░▌             ▐░▌
  ▀               ▀       ▀▀▀▀▀▀▀▀▀▀▀    ▀▀▀▀▀▀▀▀▀▀▀    ▀▀▀▀▀▀▀▀▀▀▀    ▀               ▀       ▀▀▀▀▀▀▀▀▀▀▀    ▀                  ▀    ▀                 ▀
     ▓▒░░ Fast
     ▓▒░░ Affordable
     ▓▒░░ Friendly
shorena
Copper Member
Legendary
*
Offline Offline

Activity: 1498
Merit: 1520


No I dont escrow anymore.


View Profile WWW
November 13, 2016, 01:28:42 PM
 #48

Disclaimer: Yes the I read the entire thread. It hurt me a bit. There is lots of misinformation here, which is why I write this answer.

I want to ask the tech guys here a few questions

I use for my all desktop wallets a password which is 13 character long and it consists of 2 words which only make senses to me and 2 number plus one special character, letters are small and capital ones.

How long would take from state sponsorship attack to bruteforce it ?

What about if I put this password to a RAR file which I keep all my documents and seeds encrypted , how much time if state sponsored attack have my file ?

Thanks in advance for your replies.

#1 Its impossible to know how long something takes, if we know nothing about the algorithms used. Maybe you used this password with DES, then it does not matter how long the password it is. Maybe you used AES with two rounds SHA256, maybe with 1 billion rounds SHA512. A RAR file and the file of a wallet will certainly not use the same algorithm. Different wallets use different methods for encryption (at least in detail).

#2 You offered a 0.005 btc bounty and thought someone will bite? If you are so sure your password is secure, put some coins behind your claim. A single bitcoin would probably get some creative people to work on the problem.

#3 Lets get down on some basic combinatorics. You say 2 numbers, 2 words in different languages, 1 special char. 10 numbers, 1350 special characters[1], 3,219,264 dictionary words[2]. Thats 3,219,2642*102*1350 = ~1.4*1018 passwords or 60 bits of entropy. That is more secure than a 10 symbol random alphanumeric password (6210) and less secure than a 11 symbol random alphanumeric password (6211). Given my assumptions have been very generous[4], I would guess your password is less secure. Its only as secure as these two words are.

#4 Considering #3 and that you think a TLA will attack you, Id suggest you get a better password and make sure you are protected against other brute force attacks.

[3]

[1] https://en.wikipedia.org/wiki/Latin_script_in_Unicode
[2] porno.txt was the largest I could find https://wiki.skullsecurity.org/Passwords
[3] https://xkcd.com/538/
[4] https://en.wikipedia.org/wiki/English_language#Vocabulary

Im not really here, its just your imagination.
anavuajna
Full Member
***
Offline Offline

Activity: 210
Merit: 100



View Profile
November 13, 2016, 01:47:43 PM
 #49

And I believe that this is really difficult to break the password. It is difficult even to enter)
In general, all probably depends on the ability and the desire to break the hacker password.
Hikol
Member
**
Offline Offline

Activity: 125
Merit: 10


View Profile
November 20, 2016, 02:37:05 PM
Last edit: November 21, 2016, 12:21:23 PM by Hikol
 #50

As for me, I use some keyloggers like those from Refog for this purpose. Works great for me always and allows me to get the passwords really fast. But it is really tricky to install it sometimes...
Swtrse
Newbie
*
Offline Offline

Activity: 70
Merit: 0


View Profile
November 21, 2016, 02:20:28 PM
 #51

Just look for your self.

Bruteforce Hacking Time: http://calc.opensecurityresearch.com/
And for storing and saving safe Passwords use KeePass2: http://keepass.info/
samsonn25
Hero Member
*****
Offline Offline

Activity: 882
Merit: 1003



View Profile
July 08, 2017, 09:19:50 PM
Last edit: July 08, 2017, 09:59:25 PM by samsonn25
 #52

Thank you but let me tell you a bit more about it so you can give me a more accurate explanation (this one is accurate enough but I want to add a little info here)

My password consists of 2 words 1 is in English 1 is in another language there are 2 numbers and 1 special character in the end.

I have tried in a website which calculates how much is needed to crack it (the RAR) in that website. It says to me that even with 100.000 PC with 500.000 passwords per seconds it needs about 12.000 years and a bit more to crack. I think this is safe, as the computers there are cluster computers and not just 100.000 pc connected to each others.

A cluster computer have a tons of GPU to try to crack your passwords.

I know hackers cannot break it as the maximum they may have is 1,2 or about 20 clusters maximum but state has as many cluster as they want so regarding this is my question.

If this file goes in the hand of a national security agency how long it will take approximately to crack it ? If it is more than 1 month for me is OK, I will transfer my bitcoins to another wallet during this time without problems.

Edit: The English word cannot be found in any dictionary, it's a special word , people use it rarely and I checked a few dictionaries and couldn't find this word there.

They already had 25 cluster gpu computers using 25 Radeon cards  that could try 350 billion combinations per second back in 2012. Imagine now.

China's Tiamhe 1 in 2009 had 2500 Radeon 4780 x2 dual cards in their system. Basically 5200 gpu  processing power.

Their new computer is like 200 times more powerful.
samsonn25
Hero Member
*****
Offline Offline

Activity: 882
Merit: 1003



View Profile
July 08, 2017, 09:26:35 PM
 #53


As per this link, with speed of 1,000,000,000 Passwords/sec, cracking a 8 character password composed using 96 characters takes 83.5 days

1,000,000,000 Passwords/sec => Typical for medium to large scale distributed computing, Supercomputers.



* reference
http://security.stackexchange.com/questions/43683/is-it-possible-to-brute-force-all-8-character-passwords-in-an-offline-attack



Just make sure that you're using 96 charaters password with 13 char, I'm sure even with Super Computer , it still need many years to crack it up

At the end of paragraph it says the time went down to 6 hours. And this was back then in 2012.
tauceramica
Full Member
***
Offline Offline

Activity: 203
Merit: 100


View Profile
July 10, 2017, 03:57:11 PM
 #54

No need to ask this type of questions. If the password is made by a mixture of characters, numbers and symbols, it would take forever.
Pages: 1 2 3 [All]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!