hashcat 0h/s
#1
Hi there.

I'm currently with an error. I saw this error before and said "Check the wiki" and I've spent 2 hs on it and I just can't find the answer.


Code:
PS D:\hashcat\hashcat-5.1.0> .\hashcat64.exe -m 2500 -a 0 1.hccapx wordlist.txt
hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1070, 2048/8192 MB allocatable, 16MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

Dictionary cache hit:
* Filename..: wordlist.txt
* Passwords.: 4103549346
* Bytes.....: 28645082578
* Keyspace..: 4103549346

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: EFFH326 (AP:b0:45:19:db:f9:04 STA:84:2e:27:5e:f8:60)
Time.Started.....: Sat Dec 15 21:14:07 2018 (2 secs)
Time.Estimated...: Sat Dec 15 21:14:09 2018 (0 secs)
Guess.Base.......: File (wordlist.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:        0 H/s (0.00ms) @ Accel:128 Loops:64 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0/4103549346 (0.00%)
Rejected.........: 0/0 (0.00%)
Restore.Point....: 0/4103549346 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-64
Candidates.#1....: [Copying]
Hardware.Mon.#1..: Temp: 43c Util:  0% Core:1442MHz Mem:3802MHz Bus:16


It just goes on and on, and no progress is made.

I know there should be a quick solution, please write it down. It's something about the mode of  the attack. I saw "stdin" and I tried -a 0 but still no way around it. Any ideas?


Messages In This Thread
hashcat 0h/s - by max783 - 12-16-2018, 02:23 AM
RE: hashcat 0h/s - by philsmd - 12-16-2018, 11:48 AM
RE: hashcat 0h/s - by slyexe - 12-16-2018, 06:25 PM
RE: hashcat 0h/s - by atom - 12-16-2018, 11:03 PM