hashcat Forum

Full Version: Unknown hash-type selected.
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Pages: 1 2
hashcat -m 20800 -a 0 -w 3 -o result --optimized-kernel-enable --force 15.txt passwords/rockyou.txt
hashcat (v5.1.0) starting...

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz, 4096/9962 MB allocatable, 3MCU

Unknown hash-type '20800' selected.


why???
How to solve this problem?
download the newest version of hashcat from https://hashcat.net/

your version is outdated since years
(08-05-2021, 02:05 PM)philsmd Wrote: [ -> ]download the newest version of hashcat from https://hashcat.net/

your version is outdated since years

i use:
apt-get install hashcat

how to install hashcat lasted version for debian 10 ?
Code:
sudo apt-get uninstall hashcat
cd ~/Downloads/
wget https://hashcat.net/files/hashcat-6.2.3.7z
7z x hashcat-6.2.3.7z
cd hashcat-6.2.3/
./hashcat.bin -b

update: corrected hashcat.bin instead of only hashcat
(08-05-2021, 02:15 PM)philsmd Wrote: [ -> ]
Code:
sudo apt-get uninstall hashcat
cd ~/Downloads/
wget https://hashcat.net/files/hashcat-6.2.3.7z
7z x hashcat-6.2.3.7z
cd hashcat-6.2.3/
./hashcat -b

./hashcat -b
bash: ./hashcat: No such file or directory
you are right. it's hashcat.bin instead:

correct script:
Code:
cd ~/Downloads/
wget https://hashcat.net/files/hashcat-6.2.3.7z
7z x hashcat-6.2.3.7z
cd hashcat-6.2.3/
./hashcat.bin -b
(08-05-2021, 02:37 PM)philsmd Wrote: [ -> ]you are right. it's hashcat.bin instead:

correct script:
Code:
cd ~/Downloads/
wget https://hashcat.net/files/hashcat-6.2.3.7z
7z x hashcat-6.2.3.7z
cd hashcat-6.2.3/
./hashcat.bin -b

./hashcat.bin -b
hashcat (v6.2.3) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: Outdated POCL OpenCL driver detected!

This OpenCL driver may fail kernel compilation or produce false negatives.
You can use --force to override, but do not report related errors.

No devices found/left.
(08-05-2021, 02:42 PM)hashquestion Wrote: [ -> ]
(08-05-2021, 02:37 PM)philsmd Wrote: [ -> ]you are right. it's hashcat.bin instead:

correct script:
Code:
cd ~/Downloads/
wget https://hashcat.net/files/hashcat-6.2.3.7z
7z x hashcat-6.2.3.7z
cd hashcat-6.2.3/
./hashcat.bin -b

./hashcat.bin -b
hashcat (v6.2.3) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: Outdated POCL OpenCL driver detected!

This OpenCL driver may fail kernel compilation or produce false negatives.
You can use --force to override, but do not report related errors.

No devices found/left.

You are using POCL instead of the official intel drivers. Please try uninstalling your current drivers and reinstalling the drivers fromĀ https://software.intel.com/content/www/u...pu-section
I installed driver intel.
But...
[Image: 4yn3VBc.png]
(08-05-2021, 03:52 PM)hashquestion Wrote: [ -> ]I installed driver intel.
But...
[Image: 4yn3VBc.png]

Have you tried
Code:
clinfo
.
And rebooted the device?
Is this running in a VM?
Pages: 1 2