hashcat Forum
Problem executing hashcat - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: Problem executing hashcat (/thread-6014.html)



Problem executing hashcat - bobadigo - 11-05-2016

Good morning.
I am trying to bruteforce a hccap file, but hashcat doesn't start. This is the output:
Code:
[me@arch Downloads]$ hashcat -m 2500 -a 3 -w 4 b.hccap --force ?a?a?a?a
hashcat (v3.10) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
- Device #1: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz, 3982/15928 MB allocatable, 8MCU

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Initializing device kernels and memory...Segmentation fault (core dumped)

Last "dmesg" error:
Code:
[ 5100.698086] hashcat[3117]: segfault at 0 ip           (null) sp 00007fffcf0f8a88 error 14 in hashcat[400000+7f000]

What can I do? Thanks


RE: Problem executing hashcat - atom - 11-06-2016

Try with latest beta: https://hashcat.net/beta/


RE: Problem executing hashcat - bobadigo - 11-07-2016

(11-06-2016, 03:43 PM)atom Wrote: Try with latest beta: https://hashcat.net/beta/

Tried.. Same error:
Code:
[me@arch hashcat-3.10]$ ./hashcat64.bin -m 2500 -a 3 -w 4 ../b.hccap --force ?a?a?a?a
hashcat (v3.10-649-gc02a0cb) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz, 2047/15928 MB allocatable, 8MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD

Watchdog: Hardware Monitoring Interface not found on your system
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Initializing device kernels and memory...Segmentation fault (core dumped)



RE: Problem executing hashcat - atom - 11-09-2016

-m 2500 has a password minimum requirement of 8, but your mask only create 4, add 4 more ?a and see what happens


RE: Problem executing hashcat - bobadigo - 11-11-2016

(11-09-2016, 11:42 PM)atom Wrote: -m 2500 has a password minimum requirement of 8, but your mask only create 4, add 4 more ?a and see what happens

Same problem:
Code:
[me@arch Downloads]$ hashcat -m 2500 -a 3 -w 4 b.hccap --force ?a?a?a?a?a?a?a?a
hashcat (v3.10) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
- Device #1: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz, 3982/15928 MB allocatable, 8MCU

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Initializing device kernels and memory...Segmentation fault (core dumped)



RE: Problem executing hashcat - atom - 11-11-2016

Something is broken with your setup. Try with latest hashcat beta, it has some good checks for opencl installation. You can find it here: https://hashcat.net/beta/