hashcat Forum

Full Version: seperator unmatched
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
I lost my password so i tried ''hashcat'' it back. When i do my code it gives a error separator unmatched. What am i doing wrong


root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~/Desktop# hashcat -m 1100 -a 0 -o cracked.txt --remove hash.lst /usr/share/sqlmap/txt/wordlist.txt
Initializing hashcat
v0.49 with 1 threads and 32mb segment-size...


Skipping line: Administrator:---------------- (separator unmatched)

Skipping line: Gast:----------------- (separator unmatched)


No hashes loaded
You are not allowed to post hashes, see: https://hashcat.net/forum/announcement-2.html

I/we should ban you immediately for 1 week.

Anyway, the problem is that you need to use -m 1000 and use the hash (masked): 2dXXXe6XXdXXXX0e036d0XXXX86XX110
as input.

This is a ntlm hash (hence it is -m 1000 , the first part would be LM hash but it isn't used, therefore it is set to the weak hash, i.e. zero length).
(06-16-2015, 04:26 PM)philsmd Wrote: [ -> ]You are not allowed to post hashes, see: https://hashcat.net/forum/announcement-2.html

I/we should ban you immediately for 1 week.

Anyway, the problem is that you need to use -m 1000 and use the hash (masked): 2dXXXe6XXdXXXX0e036d0XXXX86XX110
as input.

This is a ntlm hash (hence it is -m 1000 , the first part would be LM hash but it isn't used, therefore it is set to the weak hash, i.e. zero length).


what do you mean with and use the hash (masked): 2dXXXe6XXdXXXX0e036d0XXXX86XX110
as input. how do i do that? just delete hash.lst and past there ''hash (masked): 2dXXXe6XXdXXXX0e036d0XXXX86XX110''?