hashcat Forum

Full Version: Hashcat can't find password
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Sorry to bother you all, but it's two days i'm working on hashcat and can't seem to make it work, so i registered to seek help.
i'm trying to crak a .rar password file, i got his MD5 hash with Hash Suite free's hash calculator and i used both hashcatGUI and the cmd to try and get the password with no results.
i decided then to make a .rar myself to test it and found that neither way of using hashcat finds the password.
the password on the test file is 5 characters long, all min; i used the command line: 
hashcat64.exe -a 3 -m 0 hash.txt ?l?l?l?l?l --increment -o cracked.txt -w 3

it stops after a couple seconds, no output is generated (or modified) and i don't get any warnings nor errors.
i am completely oblivious on what i am doing wrong.

thanks in advance.


EDIT: Help me hashcat forum, you are my only hope.

quotes aside all of this started for a cicada-like hunt in my town, and if someone of you wants to teach me hashcat i'm more than willing to translate the hunt's steps or make a group and try to solve the enigmas/crack the .rars together.
you need to use rar2john from jtr-jumbo to extract the KDF data from the rar archive: https://github.com/magnumripper/JohnTheRipper

looks like you're going to have to compile that yourself or find an already compiled binary somewhere.

Calculating the checksum of a file (what you did) is something very different.
your rar hash should look something like this

$RAR3$*0*xxxxxxxxxxxxxxxxxxxxxxxxx*xxxxxxxxxxxxxxxxxxxxxxx
(04-20-2018, 10:12 PM)undeath Wrote: [ -> ]you need to use rar2john from jtr-jumbo to extract the KDF data from the rar archive: https://github.com/magnumripper/JohnTheRipper

looks like you're going to have to compile that yourself or find an already compiled binary somewhere.

Calculating the checksum of a file (what you did) is something very different.


I successfully cracked a Test.rar using both john2rar and hashcat.
I actually followed your link, but then found an already compiled version for windows (which i can't seem to find anymore, wanted to post it for future users...)  which made it much easier.
the rest was dragging john2rar into a cmd and using it.
Thanks!