Status EXHAUSTED with correct PWD in list
#1
Hi,

I'm new with Hashcat and i get allways "Exhausted", my wordlist contains to 100% the password "28958178" .

I dont know what to do, pls help me.

hashcat64.exe -m 2500 --self-test-disable plus.hccapx wordlist09.lst
(Without --self-test, it doesnt use GPU )



Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Liwest90DA-2.4G (AP:38:70:0c:fa:90:d8 STA:38:a4:ed:07:0a:fe)
Time.Started.....: Thu Jul 04 21:34:44 2019 (21 mins, 20 secs)
Time.Estimated...: Thu Jul 04 21:56:04 2019 (0 secs)
Guess.Base.......: File (wordlist09.lst)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    54379 H/s (0.73ms) @ Accel:64 Loops:32 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 70067613/70067613 (100.00%)
Rejected.........: 467213/70067613 (0.67%)
Restore.Point....: 70067613/70067613 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: $HEX[5ab43a518070589c710bedf87ef1aadc5cc960bacb9ceeeebbc9dd82cb2ce6175d] -> $HEX[adeab79f6f6d4df702c42002c0f7a0f807b60e681ef8c7bc7b26378326739e4c9833b03278ce03cb6e]
Hardware.Mon.#1..: Temp: 73c Fan: 73% Util: 82% Core: 860MHz Mem:1200MHz Bus:8

Started: Thu Jul 04 21:34:41 2019
Stopped: Thu Jul 04 21:56:04 2019
Reply


Messages In This Thread
Status EXHAUSTED with correct PWD in list - by coder01 - 07-05-2019, 08:41 PM