Collab with Google

1 min read


Hello Stackers, today we will doing hacking activity haha 😀 There are some softwares that do this work, THC Hydra is used in cases of remote authentication services such as login areas in websites, John The Ripper and Hashcat can do hash attacks offline.

But we need better machine to doing that to make our live easier haha 😀 Google Colab is a free cloud service for AI developers. With Colab, you can develop deep learning applications on the GPU for free, but every 12 hours the machine is deleted and you have to configure a new instance.

I decided to join Hashcat with Google Colab to do the password cracking and so I gained considerable performance because of the NVIDIA Corporation GK210GL [Tesla K80] 12 GB provided by Google. The installation is very simple, I left the commands available below:

Go to https://colab.research.google.com/ and create a “New Python 2 Notebook” environment, then go to “Runtime” and click “Change runtime type” and select “GPU”.

Installing Hashcat

Send the following command to install hashcat:

!apt install cmake build-essential -y && apt install checkinstall git -y && git clone https://github.com/hashcat/hashcat.git && cd hashcat && git submodule update –init && make && make install

Once the hashcat is installed, just use it as if it were in your machine.

NOTE: To use linux commands, you should put an exclamation mark. Ex: !whoami

To protect yourself from this type of attack follow the recommendations, don’t use an easy password, use special characters, numbers, uppercase and lowercase letters in your password, if possible use two-factor authentication.

Okay that’s All folks, get ready for the next battle cya.

Bima Sena

Leave a Reply

Your email address will not be published. Required fields are marked *