Bitcoin Forum
April 23, 2024, 08:36:01 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: btc password recovered success with hashcat using a custom rule  (Read 843 times)
WaveRiderx (OP)
Member
**
Offline Offline

Activity: 168
Merit: 39


View Profile
December 19, 2019, 04:34:16 PM
Last edit: December 22, 2019, 06:59:39 PM by WaveRiderx
 #1

Hello, need help please.  I'm using btcrecover, I currently have an 8700k and it's been plenty sufficient for checking the couple million variations I made in the passwords list.  But it hasn't found my password yet and it's time to step it up in the tokens file so I need something stronger, and I'm not willing to spend more than a grand on a CPU.

Would a 2950x 24/48 or a 3950x 16/32 be faster for this program?  Logically the more cores makes sense, but I remember reading Threadripper Gen2 had an efficiency issue with the design and you can see it in the benchmarks where it severely lacks.  But at the same time it wouldn't be doing anything hardcore other than checking passwords against a wallet file.  So which would be better for this?  I know the Ryzen 9 3950x is much better as an all around daily driver, but this would be just for this purpose and sold once the wallet password is recovered.

What do you guys think?


The conclusion is here if you guys need help: https://bitcointalk.org/index.php?topic=5211027.msg53409785#msg53409785
1713904561
Hero Member
*
Offline Offline

Posts: 1713904561

View Profile Personal Message (Offline)

Ignore
1713904561
Reply with quote  #2

1713904561
Report to moderator
"The nature of Bitcoin is such that once version 0.1 was released, the core design was set in stone for the rest of its lifetime." -- Satoshi
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
Abdussamad
Legendary
*
Offline Offline

Activity: 3598
Merit: 1560



View Profile
December 19, 2019, 06:14:20 PM
 #2

you need something written in C and coded to take advantage of GPUs because those tend to be faster at this than CPUs. try hashcat:

https://hashcat.net/hashcat/
jackg
Copper Member
Legendary
*
Offline Offline

Activity: 2856
Merit: 3071


https://bit.ly/387FXHi lightning theory


View Profile
December 19, 2019, 06:37:50 PM
 #3

Yeah gpus are much better.

You can normally get one that will be sufficiently fast for $500 afaik (if prices haven't changed much). You'll need a spare pcie port and be able to install it or find someone who can (without giving them access to the tokened list of previous password list).
WaveRiderx (OP)
Member
**
Offline Offline

Activity: 168
Merit: 39


View Profile
December 20, 2019, 01:47:23 AM
Last edit: December 20, 2019, 02:47:52 AM by WaveRiderx
 #4

I was just looking into that actually, you guys are awesome thanks a ton.  I just did a test run and my 1080ti flew through a list in a few minutes that my 8700k took almost a whole day.  This is fantastic, now I need to customize some hardcore lists. I really hope I can get this to work.
WaveRiderx (OP)
Member
**
Offline Offline

Activity: 168
Merit: 39


View Profile
December 21, 2019, 02:52:18 PM
 #5

I wish I would have known my wallet was screwed up before I sold my mining rigs.  I might have to buy some more GPUs, after I just sold them all earlier this year.  I wasn't spending funds, only depositing, so I only used the password on the initial creation of that new wallet, I was certain it was the same password as my previous wallet, but apparently it's not.  I've tried more than a few hundred million precisely created variations so far, which worries me that it might not be anything near what I thought at all.
keychainX
Member
**
Offline Offline

Activity: 374
Merit: 53

Telegram @keychainX


View Profile WWW
December 21, 2019, 04:59:09 PM
 #6

I currently have an 8700k and it's been plenty sufficient for checking the couple million variations I made in the passwords list.  But it hasn't found my password yet and it's time to step it up in the tokens file so I need something stronger, and I'm not willing to spend more than a grand on a CPU.

Would a 2950x 24/48 or a 3950x 16/32 be faster for this program?  Logically the more cores makes sense, but I remember reading Threadripper Gen2 had an efficiency issue with the design and you can see it in the benchmarks where it severely lacks.  But at the same time it wouldn't be doing anything hardcore other than checking passwords against a wallet file.  So which would be better for this?  I know the Ryzen 9 3950x is much better as an all around daily driver, but this would be just for this purpose and sold once the wallet password is recovered.

What do you guys think?

What wallet type is it and what are your parameters in Hashcat?

There are various tweaks and rule sets you could use, could give you some ideas to improve the tests.

Do you use your own password lists or password hints?

Any rule sets?

good luck
/KX

WaveRiderx (OP)
Member
**
Offline Offline

Activity: 168
Merit: 39


View Profile
December 22, 2019, 11:10:31 AM
Last edit: December 23, 2019, 07:21:15 AM by WaveRiderx
Merited by LoyceV (12), suchmoon (7), EFS (4), ABCbits (4), hugeblack (4), OgNasty (2), HCP (2), JayJuanGee (1), Husna QA (1), TheBeardedBaby (1), Heisenberg_Hunter (1)
 #7

I got it!! It worked!! ahhh!!!!!!!!!!!

I was so close, yes I had put together my own custom lists first using excel, then I used the mask function and mask processor.  I created a few hundred million possibilities and they didn't work.  I see my password now, I was extremely close.  For reference, it's not an easy password, it's a long complex password hardcoded in my brain.  I knew there had to be something small that I possibly changed when I created it, but it turns out it wasn't the type of change I was thinking, it was something else.  I created a custom rule set this morning that would have taken a few days to exhaust and still not have found it, now that I see what it is.  It's possible I eventually would have added this variable into the rules, but it wasn't in my mind for the past few days.  So, I was searching online for more info and I found this custom rule set below and it cracked the password within 11 seconds on my 1080ti and all I did was use it in combination with a small master wordlist of what I thought it should be.  Perfect timing too as I was about to order more cards today.

Thanks a ton everyone.  Hashcat is awesome!!

Here is the ruleset I used.  And thank you to the people who created this ruleset.
https://www.notsosecure.com/one-rule-to-rule-them-all/

Just a note to anyone who reads this too, I got the GPU to work in btcrecover as well and it was also fast.  GPU is disabled by default, I didn't realize that.  But hashcat still went through the lists faster.  Both are great.  

I couldn't believe it when 11 seconds later it stopped and said status "Cracked".  Grin Grin
Quote
Session..........: hashcat
Status...........: Cracked
Hash.Name........: Bitcoin/Litecoin wallet.dat
Hash.Target......: $bitcoin$64$~~~~~~~~~~~~~~~~~
Time.Started.....: Sun Dec 22 05:01:32 2019 (11 secs)
Time.Estimated...: Sun Dec 22 05:01:43 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:     5793 H/s (11.04ms) @ Accel:16 Loops:512 Thr:64 Vec:1
Recovered........: 1/1 (100.00%) Digests

For any other newbs reading this, to get full speed using rules, you are going to need to pipe it.  Read here: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

I used windows and this is the line I entered into cmd as an example:
hashcat.exe --stdout wordlist0.txt -r rules/OneRuleToRuleThemAll.rule | hashcat.exe -m 11300 hash.txt

hash.txt being your extracted wallet hash, of course. make sure there are no spaces in the file.

Shred your wordlists and anything with your info of any part of your pass on it of course in a file shredder program when you are done.
yes2crypto
Newbie
*
Offline Offline

Activity: 1
Merit: 0


View Profile
February 24, 2020, 05:24:44 AM
 #8

I got it!! It worked!! ahhh!!!!!!!!!!!

I was so close, yes I had put together my own custom lists first using excel, then I used the mask function and mask processor.  I created a few hundred million possibilities and they didn't work.  I see my password now, I was extremely close.  For reference, it's not an easy password, it's a long complex password hardcoded in my brain.  I knew there had to be something small that I possibly changed when I created it, but it turns out it wasn't the type of change I was thinking, it was something else.  I created a custom rule set this morning that would have taken a few days to exhaust and still not have found it, now that I see what it is.  It's possible I eventually would have added this variable into the rules, but it wasn't in my mind for the past few days.  So, I was searching online for more info and I found this custom rule set below and it cracked the password within 11 seconds on my 1080ti and all I did was use it in combination with a small master wordlist of what I thought it should be.  Perfect timing too as I was about to order more cards today.

Thanks a ton everyone.  Hashcat is awesome!!

Here is the ruleset I used.  And thank you to the people who created this ruleset.
https://www.notsosecure.com/one-rule-to-rule-them-all/

Just a note to anyone who reads this too, I got the GPU to work in btcrecover as well and it was also fast.  GPU is disabled by default, I didn't realize that.  But hashcat still went through the lists faster.  Both are great.  

I couldn't believe it when 11 seconds later it stopped and said status "Cracked".  Grin Grin
Quote
Session..........: hashcat
Status...........: Cracked
Hash.Name........: Bitcoin/Litecoin wallet.dat
Hash.Target......: $bitcoin$64$~~~~~~~~~~~~~~~~~
Time.Started.....: Sun Dec 22 05:01:32 2019 (11 secs)
Time.Estimated...: Sun Dec 22 05:01:43 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:     5793 H/s (11.04ms) @ Accel:16 Loops:512 Thr:64 Vec:1
Recovered........: 1/1 (100.00%) Digests

For any other newbs reading this, to get full speed using rules, you are going to need to pipe it.  Read here: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

I used windows and this is the line I entered into cmd as an example:
hashcat.exe --stdout wordlist0.txt -r rules/OneRuleToRuleThemAll.rule | hashcat.exe -m 11300 hash.txt

hash.txt being your extracted wallet hash, of course. make sure there are no spaces in the file.

Shred your wordlists and anything with your info of any part of your pass on it of course in a file shredder program when you are done.



I have the exact same problem that you have resolved. I have used hashcat and extracted the hash string out of my password forgotten bitcoin core wallet.dat file. The extracted hash string is in $bitcoin$64$.........$00 format. I tried to follow your advised method, however it is not working for me. I can give you the hash string, can you please extract the password for me? All i know it is 4+ combination char.

I don't have that much bitcoin in my wallet thus i can compensate you 0.25 bitcoin for your time. Would you please help me?


Thanks.

didaktiksi
Newbie
*
Offline Offline

Activity: 1
Merit: 0


View Profile
July 25, 2021, 07:27:39 PM
 #9

I got it!! It worked!! ahhh!!!!!!!!!!!

I was so close, yes I had put together my own custom lists first using excel, then I used the mask function and mask processor.  I created a few hundred million possibilities and they didn't work.  I see my password now, I was extremely close.  For reference, it's not an easy password, it's a long complex password hardcoded in my brain.  I knew there had to be something small that I possibly changed when I created it, but it turns out it wasn't the type of change I was thinking, it was something else.  I created a custom rule set this morning that would have taken a few days to exhaust and still not have found it, now that I see what it is.  It's possible I eventually would have added this variable into the rules, but it wasn't in my mind for the past few days.  So, I was searching online for more info and I found this custom rule set below and it cracked the password within 11 seconds on my 1080ti and all I did was use it in combination with a small master wordlist of what I thought it should be.  Perfect timing too as I was about to order more cards today.

Thanks a ton everyone.  Hashcat is awesome!!

Here is the ruleset I used.  And thank you to the people who created this ruleset.
https://www.notsosecure.com/one-rule-to-rule-them-all/

Just a note to anyone who reads this too, I got the GPU to work in btcrecover as well and it was also fast.  GPU is disabled by default, I didn't realize that.  But hashcat still went through the lists faster.  Both are great.  

I couldn't believe it when 11 seconds later it stopped and said status "Cracked".  Grin Grin
Quote
Session..........: hashcat
Status...........: Cracked
Hash.Name........: Bitcoin/Litecoin wallet.dat
Hash.Target......: $bitcoin$64$~~~~~~~~~~~~~~~~~
Time.Started.....: Sun Dec 22 05:01:32 2019 (11 secs)
Time.Estimated...: Sun Dec 22 05:01:43 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:     5793 H/s (11.04ms) @ Accel:16 Loops:512 Thr:64 Vec:1
Recovered........: 1/1 (100.00%) Digests

For any other newbs reading this, to get full speed using rules, you are going to need to pipe it.  Read here: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

I used windows and this is the line I entered into cmd as an example:
hashcat.exe --stdout wordlist0.txt -r rules/OneRuleToRuleThemAll.rule | hashcat.exe -m 11300 hash.txt

hash.txt being your extracted wallet hash, of course. make sure there are no spaces in the file.

Shred your wordlists and anything with your info of any part of your pass on it of course in a file shredder program when you are done.


This post is now a couple of years old but I'm soooooooo glad i found this! Extremely helpful! I was able to use this info to help crack my wallet passphrase in just 13 minutes! Thank you!!!!

How did you create hash for this hash.txt file:

"hash.txt being your extracted wallet hash, of course. make sure there are no spaces in the file."

Which command did you use please?
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!