help cracking a 7 character password
#1
hey all, im pretty new and seeking help
im trying to crack two 7 character md5 passwords
the hashes are:
95db8696e41507ea06eb40a027701e47

b9770650b3707dba6dd84be561dfdadf


how would i go about doing this i am on windows.

I've tried doing this with the hashing his hasded.txt file and the cracked.txt as output also using a mask file, yet no luck, this is what comes up

D:\hashcat-5.1.0\hashcat-5.1.0>hashcat64 -a3 -m0 hashed.txt Custom.hcmask -o cracked.txt
hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1060 6GB, 1536/6144 MB allocatable, 10MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: MD5
Hash.Target......: b9770650b3707dba6dd84be561dfdadf
Time.Started.....: Wed Aug 21 18:39:54 2019 (1 sec)
Time.Estimated...: Wed Aug 21 18:39:55 2019 (0 secs)
Guess.Mask.......: Custom.hcmask [13]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    2379 H/s (0.01ms) @ Accel:256 Loops:1 Thr:1024 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: Custom.hcmask -> Custom.hcmask
Hardware.Mon.#1..: Temp: 38c Fan:  0% Util: 13% Core:1556MHz Mem:3802MHz Bus:16

Started: Wed Aug 21 18:39:52 2019
Stopped: Wed Aug 21 18:39:56 2019


and this is the inline text one:

D:\hashcat-5.1.0\hashcat-5.1.0>hashcat64 -m0 -a3 hashed.txt ?l?l?l?l?l?l0 -o cracked.txt
hashcat (v5.1.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1060 6GB, 1536/6144 MB allocatable, 10MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: MD5
Hash.Target......: b9770650b3707dba6dd84be561dfdadf
Time.Started.....: Wed Aug 21 18:41:32 2019 (1 sec)
Time.Estimated...: Wed Aug 21 18:41:33 2019 (0 secs)
Guess.Mask.......: ?l?l?l?l?l?l0 [7]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  1282.7 MH/s (0.17ms) @ Accel:128 Loops:32 Thr:1024 Vec:1
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 308915776/308915776 (100.00%)
Rejected.........: 0/308915776 (0.00%)
Restore.Point....: 17576/17576 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:17568-17576 Iteration:0-32
Candidates.#1....: wzvera0 -> xqxqxq0
Hardware.Mon.#1..: Temp: 38c Fan:  0% Util: 62% Core:1721MHz Mem:3802MHz Bus:16

Started: Wed Aug 21 18:41:30 2019
Stopped: Wed Aug 21 18:41:33 2019


any help would be greatly appreciated
thanks
Reply


Messages In This Thread
help cracking a 7 character password - by AwfulHacker - 08-21-2019, 11:12 AM