Can't crack a hash w/ known password
#4
Full cmd and output if needed

Code:
hashcat -m 17200 *$pkzip$1*1*2*0*19*8*a01dfd5e*0*28*8*19*a01d*a1cf67df049e9ac22c813770b084a6218cfc6595ba061e1d50*$/pkzip$* -a 3 12PLANTA 12PLANTA --hwmon-disable
hashcat (v6.2.6) starting

CUDA API (CUDA 12.5)
====================
* Device #1: NVIDIA GeForce RTX 3060 Laptop GPU, 5122/6143 MB, 30MCU

OpenCL API (OpenCL 3.0 CUDA 12.5.51) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 3060 Laptop GPU, skipped

OpenCL API (OpenCL 3.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #3: Intel(R) UHD Graphics, 7360/14828 MB (2047 MB allocatable), 32MCU

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

* Device #3: Skipping (hash-mode 17200)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

Host memory required for this attack: 263 MB

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 17200 (PKZIP (Compressed))
Hash.Target......: $pkzip$1*1*2*0*19*8*a01dfd5e*0*28*8*19*a01d*a1cf67d...pkzip$
Time.Started.....: Mon Jul 15 00:01:08 2024 (0 secs)
Time.Estimated...: Mon Jul 15 00:01:08 2024 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: 12PLANTA [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    1720 H/s (0.02ms) @ Accel:256 Loops:1 Thr:32 Vec:1
Speed.#*.........:    1720 H/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 12PLANTA -> 12PLANTA

Started: Mon Jul 15 00:01:05 2024
Stopped: Mon Jul 15 00:01:09 2024
Reply


Messages In This Thread
Can't crack a hash w/ known password - by Dalvi - 07-13-2024, 10:43 AM
RE: Can't crack a zip hash w/ known password - by Dalvi - 07-14-2024, 11:03 PM