Hashcat 0.43 not successfully decrypting SHA512 unix hash
#1
Hi,

I downloaded hashcat 0.43 for Windows to do some testing and found some issues with it. I hope the report is useful and perhaps you can help me. (Otherwise I'll have to revert back to a perl script...)

Here's the situation. I have a Unbuntu system named ubuntu-1 for which the uname -a output can be found here:

Linux ubuntu-1.home 2.6.31-22-generic #73-Ubuntu SMP Fri Feb 11 17:36:01 UTC 2011 i686 GNU/Linux

On this system, I've setup a user named test who's password is 123456. The shadow entry for the user can be found below:

Microsoft Windows [Version 6.1.7601]
Copyright (c) 2009 Microsoft Corporation. All rights reserved.

E:\Temp\passwd>type shadow-ubuntu-1-test.txt
test:$6$DNRlEKWm$tEcdDjEuxYJFaA41eq1Ro4SHot3ov3SHeLo4LQqKNtzjHCNExT5kED8KpIGzQZrt758sa/WwCnQsgRS80EHRT/:15130:0:99999:7:::

and the password list file:

E:\Temp\passwd\hashcat-gui\hashcat-0.43>type ..\..\wordlists\test-wordlist.txt
123456


Problem 1
=======

The CLI help mentions parameters which hashcat-cli32.exe does not recognize:

E:\Temp\passwd\hashcat-gui\hashcat-0.43>hashcat-cli32.exe --help
hashcat, advanced password recovery

Usage: hashcat [options] hashfile [mask|wordfiles|directories]

=======
Options
=======

* General:

-m, --hash-type=NUM Hash-type, see references below
-a, --attack-mode=NUM Attack-mode, see references below

Commands and responses:

E:\Temp\passwd\hashcat-gui\hashcat-0.43>hashcat-cli32.exe --hash-type=1800 --attack-mode=0 ..\..\shadow-ubuntu-1-test.txt ..\..\wordlists\test-wordlist.txt
hashcat-cli32.exe: unknown option -- hash-type=1800

E:\Temp\passwd\hashcat-gui\hashcat-0.43>hashcat-cli32.exe --hash-type 1800 --attack-mode 0 ..\..\shadow-ubuntu-1-test.txt ..\..\wordlists\test-wordlist.txt
hashcat-cli32.exe: unknown option -- hash-type


Problem 2
=======

hashcat doesn't handle shadow entries apparently:

E:\Temp\passwd\hashcat-gui\hashcat-0.43>hashcat-cli32.exe -m 1800 -a 0 ..\..\shadow-ubuntu-1-test.txt ..\..\wordlists\test-wordlist.txt
Initializing hashcat v0.43 by atom with 8 threads and 32mb segment-size...

Skipping line: test:$6$DNRlEKWm$tEcdDjEuxYJFaA41eq1Ro4SHot3ov3SHeLo4LQqKNtzjHCNExT5kED8KpIGzQZrt758sa/WwCnQsgRS80EHRT/:15130:0:99999:7::: (line length exception
)
No hashes loaded


No problem, so I stripped the hash into a format hashcat did apparently accept:

E:\Temp\passwd\hashcat-gui\hashcat-0.43>type ..\..\shadow-ubuntu-1-test-stripped.txt
$6$DNRlEKWm$tEcdDjEuxYJFaA41eq1Ro4SHot3ov3SHeLo4LQqKNtzjHCNExT5kED8KpIGzQZrt758sa/WwCnQsgRS80EHRT/

But then...


Problem 3
=======

hashcat does not appear to be able to decrypt the password successfully.

E:\Temp\passwd\hashcat-gui\hashcat-0.43>hashcat-cli32.exe -m 1800 -a 0 ..\..\shadow-ubuntu-1-test-stripped.txt ..\..\wordlists\test-wordlist.txt
Initializing hashcat v0.43 by atom with 8 threads and 32mb segment-size...

Added hashes from file ..\..\shadow-ubuntu-1-test-stripped.txt: 1 (1 salts)
Activating quick-digest mode for single-hash with salt

NOTE: press enter for status-screen

Input.Mode: Dict (..\..\wordlists\test-wordlist.txt)
Index.....: 1/1 (segment), 1 (words), 8 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 1/1 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--

Started: Tue Mar 12 21:01:54 2013
Stopped: Tue Mar 12 21:01:55 2013

What's the deal here? Is this a bug in hashcat?

I look forward to hearing from you & great work. I especially look forward to having my GPU do the heavy lifting. Wink

E.


Messages In This Thread
Hashcat 0.43 not successfully decrypting SHA512 unix hash - by easy - 03-12-2013, 10:23 PM