First Timer, Need Help.
#1
I'm trying to open a protected rar file. I forgot the password of it. 
I got the hash using rar2john.exe then tried to crack it on hashcat, but I can't get it to work. 

Microsoft Windows [Version 10.0.18363.959]
(c) 2019 Microsoft Corporation. All rights reserved.

C:\Users\ibenz\Desktop\hashcat-6.1.1\hashcat-6.1.1>hashcat.exe -m 12500 -a3 $RAR3$*0*09c8b77b7eb34bef*0eca68b5249d794e9a7f914786b6f63b ?a?a?a?a?a?a?a?a?a?a?a
hashcat (v6.1.1) starting...

CUDA API (CUDA 11.1)
====================
* Device #1: GeForce GTX 1050 Ti, 3376/4096 MB, 6MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.114) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: GeForce GTX 1050 Ti, skipped

OpenCL API (OpenCL 2.1 AMD-APP (2841.19)) - Platform #2 [Advanced Micro Devices, Inc.]
======================================================================================
* Device #3: Spectre, 3443/3507 MB (2110 MB allocatable), 8MCU

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 127

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force

ATTENTION! Pure (unoptimized) backend kernels selected.
Using pure kernels enables cracking longer passwords but for the price of drastically reduced performance.
If you want to switch to optimized backend kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

Initializing backend runtime for device #3...




//Thank you in advance
Reply
#2
You're not supposed to include the hash in your question unless a moderator asks you to.

Do you remember anything at all about the password? Was it a dictionary word? Did it contain numbers, upper case, lower case, special characters? Did it follow a pattern? Remembering anything at all about a password can greatly reduce the recovery time.

Try putting the hash in a file and then using that file name in the command. Trying to crack an 11 character password with digits, lower, upper, and special characters is going to take an extremely long time to process. Like 100 billion years.
Reply
#3
Add -w 4 to speed it up, but ti would better if you can reduce the charset and/or get better GPU cards.
Reply