Enabling AMD GPU for Hashcat on Kali Linux: A Quick Guide

If you’ve encountered an issue where Hashcat initially only recognizes your CPU and not the GPU, this guide can help you enable your AMD RX570 GPU for accelerated hashing. Here’s a streamlined version of the steps you took:

Enabling AMD GPU for Hashcat on Kali Linux: A Quick Guide

Initial Setup:

Running hashcat -I initially only detected the CPU.

Download AMD Drivers:

Visit the official AMD website (https://www.amd.com/en/support/kb/re…ed-linux-20-20) and download the latest AMD drivers for Ubuntu (even if you are using Kali Linux).

Driver Installation:

Extract the downloaded driver package using tar -xvf in the download folder.

Navigate to the extracted folder, where you’ll find amdgpu-install and amdgpu-pro-install files.

Modify Installation Script:

Open the installation script for editing (use vi or your preferred text editor).

Locate the section with distribution checks (e.g., ubuntu|linuxmint|debian) and add |kali) to include Kali Linux.

Installation:

Run the modified installation script with the following command:

./amdgpu-install --opencl=legacy --headless --no-dkms

Verification:

Execute hashcat -I again to check if it now recognizes both the CPU and GPU. It should display the correct number of cores.

Hashcat Testing:

Validate the GPU acceleration with a test using Hashcat.

hashcat -m 2500 -a3 crackMe.hccapx ?d?d?d?d?d?d?d?d

Compare the performance before and after the GPU activation.

Notes:

  1. The provided installation command ./amdgpu-install --opencl=legacy --headless --no-dkms was found to be effective.
  2. It is crucial to be cautious during the modification of installation scripts, and any changes should be made at your own risk.
  3. Results may vary, and it’s recommended to refer to online resources for additional guidance on specific installation parameters.

By following these steps, you should be able to harness the power of your AMD RX570 GPU alongside your CPU for significantly improved Hashcat performance.

Check Also

Identifying harmful activity on your captured traffic

This Python script utilises Wireshark or TCPdump to analyse network traffic stored in a specified …

Boot Ubuntu Server 22.04 LTS from USB SSD on Raspberry Pi 4

Boot Ubuntu Server 22.04 LTS from USB SSD on Raspberry Pi 4

This is a guide for configuring Raspberry Pi4 to boot Ubuntu from external USB SSD …

Leave your solution or comment to help others.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from blackMORE Ops

Subscribe now to keep reading and get access to the full archive.

Continue reading

Privacy Policy on Cookies Usage

Some services used in this site uses cookies to tailor user experience or to show ads.