Noob question. Cracking single unsalted md5
#1
I'm getting started with hashcat, trying to crack a simple md5 hash.
I've read a few tutorials, but most of them use lists. I want to generate a hash (11, in this example), then crack it specifically, so I get a better feel of what hashcat is doing.


Can anyone point out what I'm doing wrong?

Code:
bernardo@bernardo-UX51VZA:~/hashcat-3.00$ echo "11" | md5sum
166d77ac1b46a1ec38aa35ab7e628ab5  -
bernardo@bernardo-UX51VZA:~/hashcat-3.00$ ./hashcat64.bin "166d77ac1b46a1ec38aa35ab7e628ab5" -a 3 ?d?d
hashcat (v3.00-1-g67a8d97) starting...


OpenCL Platform #1: NVIDIA Corporation  
======================================
- Device #1: GeForce GT 650M, 511/2047 MB allocatable, 2MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
            See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

WARN: nvmlDeviceGetFanSpeed() 3 Not Supported

WARNING: Failed loading the XNVCTRL library: libXNVCtrl.so: cannot open shared object file: No such file or directory
        Please install libxnvctrl-dev package.

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

ATTENTION!                                                
 The wordlist or mask you are using is too small.
 Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
 The cracking speed will drop.
 Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted      

                                                         
Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: Mask (?d?d) [2]
Hash.Target....: 166d77ac1b46a1ec38aa35ab7e628ab5
Hash.Type......: MD5
Time.Started...: 0 secs
Speed.Dev.#1...:        0 H/s (0.04ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 100/100 (100.00%)
Rejected.......: 0/100 (0.00%)

Started: Sun Aug 14 13:24:00 2016
Stopped: Sun Aug 14 13:24:03 2016
#2
https://hashcat.net/faq/#i_created_a_has...o_crack_it
#3
(08-14-2016, 06:32 PM)philsmd Wrote: https://hashcat.net/faq/#i_created_a_has...o_crack_it

thanks!!