hashcat Forum

Full Version: trouble with brute-force
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
I'm new to hashcat, and I can't seem to get the syntax right.

I have a file "hash" with the content "a94a8fe5ccb19ba61c4c0873d391e987982fbbd3" <- sha1 of "test"
and a file "pass" with the content of "test"

If I run "hashcat -m 100 -a 0 hash pass", it succeeds, Status.........: Cracked

But when I try to brute-force it with "hashcat -m 100 -a 3 hash ?l?l?l?l"
it comes back with Status.........: Exhausted

Any suggestions?

OS X 10.11
hashcat v3.10-27-g4366afe
hashcat64 -m 100 -a 3 h.txt ?l?l?l?l
hashcat (v3.00-1-g67a8d97) starting...
.....
a94a8fe5ccb19ba61c4c0873d391e987982fbbd3:test

Session.Name...: hashcat
Status.........: Cracked
Input.Mode.....: Mask (?l?l?l?l) [4]
Hash.Target....: a94a8fe5ccb19ba61c4c0873d391e987982fbbd3
Hash.Type......: SHA1
Time.Started...: 0 secs
Speed.Dev.#1...: 84732.6 kH/s (0.04ms)
Speed.Dev.#2...: 0 H/s (0.00ms)
Speed.Dev.#*...: 84732.6 kH/s
Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.......: 228488/456976 (50.00%)
Rejected.......: 0/228488 (0.00%)
Restore.Point..: 0/17576 (0.00%)

Started: Wed Sep 07 08:21:28 2016
Stopped: Wed Sep 07 08:21:32 2016
So weird. I tried again, this time with 3.0.0, but its still the same. Success on the dictionary, and failure on the bruteforce.
works here on 2.0(cpu) and 3.1 (opencl nvidia)
Looks like someone else had the same problem and it may be an issue with OSX and nvidia, although I feel like ALL methods of cracking would fail in that case, rather than one working and another one not.

https://github.com/hashcat/hashcat/issues/345