Hash craked with John the ripper but failed with Hashcat
#2
Since this is a demo hash with a known plaintext, OK to post it here.

Works for me:

Code:
$ echo -n 'trumpette' | md5sum
6d980c97874860347312769e9854dab6  -

$ echo 'trumpette' | hashcat --quiet -a 0 -m 0 -O 6d980c97874860347312769e9854dab6
6d980c97874860347312769e9854dab6:trumpette

Also, 'trumpette' doesn't appear in rockyou:

Code:
$ fgrep trumpette /home/royce/crack/rockyou.txt
trumpettennis

Perhaps your John the Ripper attack mode is doing something other than just a straight wordlist?

Also make sure that you're not trying to crack this hash, which includes the newline (and is therefore a different hash):

Code:
$ echo 'trumpette' | md5sum
b3956910c1b26bc98b19ef80944a08cf  -
~


Messages In This Thread
RE: Hash craked with John the ripper but failed with Hashcat - by royce - 02-01-2018, 11:50 PM