hashcat Forum

Full Version: resume hashcat from known progress
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hello,

is there any possibility to resume hashcat by known progress?

Progress.........: 4522835968/356085800000

can i start fromĀ 4522835968

thank you in advance.
It's not safe in general to restore from some arbitrary progress value.

If you know the restore file that would be much safer:
Code:
Restore.Point....: x/y

You can use the x value with --skip

Of course, the preferred way to doing this would be to use the --restore file
(03-29-2020, 08:55 PM)amdeusace Wrote: [ -> ]Hello,

is there any possibility to resume hashcat by known progress?

Progress.........: 4522835968/356085800000

can i start fromĀ 4522835968

thank you in advance.

Yes, it is possible to resume hashcat from a known progress point. Hashcat supports checkpointing, which allows you to save the current state of the cracking process and resume it later.

To resume hashcat from a specific progress point, you need to follow these steps:

1. Ensure that you have the checkpoint file generated from the previous run. The checkpoint file usually has the extension .restore.

2. Open a terminal or command prompt and navigate to the directory where hashcat is installed or located.

3. Execute the hashcat command with the appropriate options and specify the checkpoint file using the --restore flag.

The command would look something like this:

hashcat [hashfile] [attack_mode] [attack_options] --restore

Replace [hashfile] with the path to the file containing the hashes you are trying to crack. [attack_mode] and [attack_options] should be replaced with the specific attack mode and options you are using. mapquest driving directions

By using the --restore flag, hashcat will load the checkpoint file and continue from the saved progress point. You don't need to specify the progress value manually; hashcat will pick up where it left off based on the information stored in the checkpoint file.

Make sure to replace the example command arguments with the actual values and options you are using for your specific scenario.
@juiweasley: your cli is wrong, it is simpler than that, see my cli

depends, did you named your session and if not, did you startet by now another cracking task with hashcat?

problem, hashcat names the sesssion per default to hashcat and stores a file called hashcat.restore, without naming your session, these restore file is overwritten any time you start a new cracking task

you could restore any session by simple running

Code:
hashcat --session=hashcat --restore

you can replace hashcat by any sessionname where a [sessionname].restore file exists