hashcat Forum

Full Version: Specific sort: only digits and uppercase - 8 characters in UPC WPA2 - help me.
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hi,

I am a novice hashcat user and am having trouble setting proper masks in WPA2.
I know that the password is 8 characters long and contains capital letters and numbers, e.g. 94HA6CUE
The command I use is:

Quote:hashcat.exe -m 2500 -a 3 -w 3 upc.hccapx --session testmoj --increment --increment-min 8 --increment-max 8 -o wynik3.txt -1 ?u?d ?1?1?1?1?1?1?1?1  --force
The number of combinations is over ~ 2.8 trillion = approx. 10 years.

I would like to reduce the number of combinations knowing that the password contains:

1. min. 3 - 4 numbers (?d) [e.g. ok - 94HA6CUE-?d?d?u?u?d?u?u?u ; 94HA6CU6-?d?d?u?u?d?u?u?d / nok - A4HA6CUE-?u?d?u?u?d?u?u?u ;  94HA6C56-?d?d?u?u?d?u?d?d]

2. min. 4 - 5 letters (?u) [e.g. ok - 94HA6CU6-?d?d?u?u?d?u?u?d ;  94HA6CUE-?d?d?u?u?d?u?u?u / nok - 94HA6C56-?d?d?u?u?d?u?d?d ; A4HA6CUE-?u?d?u?u?d?u?u?u]

3. not more than 3 same numbers (?d) and letters (?u) [e.g. ok - 995A9CUE-?d?d?d?u?d?u?u?u ; 995A9CAA-?d?d?d?u?d?u?u?u / nok - 999A9CUE-?d?d?d?u?d?u?u?u ; 99AA9CAA-?d?d?u?u?d?u?u?u]

4. not more than 3 numbers next to each other (?d) [e.g. ok 946ABCUE-?d?d?d?u?u?u?u?u / nok - 9462ACUE-?d?d?d?d?u?u?u?u ; AHHA6956-?u?u?u?u?d?d?d?d]

5. not more than 2 same numbers (?d) and letters (?u) next to each other [e.g. ok - 99HA6CUE-?d?d?u?u?d?u?u?u ; 99HA6CUU-?d?d?u?u?d?u?u?u / nok - 999A6CUE-?d?d?d?u?d?u?u?u ; 99HA6UUU-?d?d?u?u?d?u?u?u]

For the above, I use the command:

Quote:mp64.exe -q 4 -r 5 -1 ?u?d ?1?1?1?1?1?1?1?1 | hashcat.exe -m 2500 -a 3 -w 3 upc.hccapx --session testmoj --increment --increment-min 8 --increment-max 8 -o wyniki3.txt -1 ?u?d ?1?1?1?1?1?1?1?1 --force

-------------------------------------------------- -----------------------------------------

Quote:You have enabled --force to bypass dangerous warnings and errors!
This can hide serious problems and should only be done when debugging.
Do not report hashcat issues encountered when using --force.
OpenCL API (OpenCL 2.1) - Platform # 1 [Intel (R) Corporation]
================================================== ===========
* Device # 1: Intel (R) UHD Graphics 620, 2421/2485 MB (1242 MB allocatable), 24MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Host memory required for this attack: 116 MB

[s] tatus [p] ause [b] ypass [c] heckpoint [q] uit =>

-------------------------------------------------- -------------------------------------

When I want to check the status [s], nothing happens, and after exiting Ctrl + C something like this appears:


Quote:[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => ^C^C
C:\Users\pama.dva\Desktop\upc\hashcat-6.1.1>s
DNS server not authoritative for zone.


The question is:

1. What will the correct mask command look like with my rules? Can someone write it to me and explain it?
2. What am I doing wrong and why are my commands not working?

I read the hashcat wiki tutorial, but I still can't quite understand everything because my English is poor...

I am asking for help because I have been working on it for the second week and I do not have the strength to do it...

Thank you
Quote:You have enabled --force to bypass dangerous warnings and errors!
This can hide serious problems and should only be done when debugging.
Do not report hashcat issues encountered when using --force.
Hi,

I used --force because my device has unstable OpenCL driver.

If i run command:

hashcat-6.1.1>mp64.exe -q 4 -r 5 -1 ?u?d ?1?1?1?1?1?1?1?1 | hashcat.exe -m 2500 -a 3 -w 3 upc.hccapx --session testmoj -o wyniki3.txt

I get the answer:


Quote:hashcat (v6.1.1) starting...

* Device #1: Unstable OpenCL driver detected!

This OpenCL driver has been marked as likely to fail kernel compilation or to produce false negatives.
You can use --force to override this, but do not report related errors.

No devices found/left.
By adding command --stdout:

Quote:mp64.exe -q 4 -r 5 -1 ?u?d ?1?1?1?1?1?1?1?1 | hashcat.exe --stdout -m 2500 -a 3 -w 3 upc.hccapx --session testmoj -o wyniki3.txt

Invalid mask length (0).

Where is the error and what did I do wrong?

Thanks for the help.
(11-14-2020, 07:24 PM)reflex16 Wrote: [ -> ]I used --force because my device has unstable OpenCL driver.

Fix your setup first.
Hi,

I solved the problem with the OpenCl drivers.

I run my command:

mp64.exe -q 4 -r 5 -1 ?u?d ?1?1?1?1?1?1?1?1 | hashcat.exe -m 2500 -a 3 -w 3 upc.hccapx --session testmoj -o wyniki3.txt


Quote:hashcat (v6.1.1) starting...

OpenCL API (OpenCL 2.1 WINDOWS) - Platform #1 [Intel(R) Corporation]
====================================================================
* Device #1: Intel(R) Core(TM) i5-8350U CPU @ 1.70GHz, 6150/6214 MB (1553 MB allocatable), 8MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Host memory required for this attack: 66 MB

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

When I want to check the status [s], nothing happens, and after exiting Ctrl + C something like this appears:

Quote:[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => ^C^C

C:\Users\pama.dva\Desktop\upc\hashcat-6.1.1>s

's' is not recognized as an internal or external command,

operable program or batch file.


C:\Users\pama.dva\Desktop\upc\hashcat-6.1.1>



Why is nothing happening? Where did I go wrong?
Any suggestions?

Thanks for the help.
When you use stdin you must use attack mode 0. Also, progress will not be available as hashcat has no information about the external program generating candidates.