hashcat Forum
Hashcat exhausted - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: Hashcat exhausted (/thread-9547.html)



Hashcat exhausted - rebzdebz - 10-05-2020

So for my computer science project I decided to work with decrypting/password cracking. I am trying to encrypt various files on my computer and then trying to decrypt them with hashcat to test how much time it takes to crack each password based on small changes I made to them. I have tried using hashcat to do so but every time I try to run it is says its status is "exhausted" even when my wordlist is the includes the password itself. I have no experience using hashcat and password breaching in general so any help or advice would be great. (I am using hashcat on a mac btw)
   
Dictionary cache hit:
* Filename..: /Users/xxxx/Downloads/rockyou.txt
* Passwords.: 14344384
* Bytes.....: 139921486
* Keyspace..: 14344384

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: MD5
Hash.Target......: 8743b52063cd84097a65d1633f5c74f5
Time.Started.....: Mon Oct 5 15:47:39 2020 (1 sec)
Time.Estimated...: Mon Oct 5 15:47:40 2020 (0 secs)
Guess. Base.......: File (/Users/xxxxxx/Downloads/rockyou.txt)
Guess. Queue......: 1/1 (100.00%)
Speed.#2.........: 441.5 kH/s (11.83ms) @ Accel:64 Loops:1 Thr:8 Vec:1
Speed.#3.........: 14363.1 kH/s (6.61ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#*.........: 14804.6 kH/s
Recovered........: 0/1 (0.00%) Digests
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14295742/14344384 (99.66%)
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#2....: .happy1 -> *sophia*
Candidates.#3....: $HEX[2a736f6f7479372a] -> $HEX[042a0337c2a156616d6f732103]


RE: Hashcat exhausted - Marynarz - 10-05-2020

What command are you using? Is the word list alphabetical?


RE: Hashcat exhausted - philsmd - 10-06-2020

The word list "rockyou.txt" doesn't contain the password "hashcat" (without quotes).

I don't see any evidence that your claim about a problem and that the password is within the dictionary file is correct.

Why don't you just create a new file where only the word
hashcat

is within the file ? (no spaces or tabs etc before or after the word, it must be there exactly as it was used in generating the hash)

Best would of course also be if while debugging/testing something like this your status screen would also mention the password, i.e. it could/should say when only testing one password:
Candidates.#2....: hashcat -> hashcat

etc

For now it just looks like an user problem and misunderstanding: rockyou.txt doesn't contain the password hashcat