Hashcat exhausted
#1
So for my computer science project I decided to work with decrypting/password cracking. I am trying to encrypt various files on my computer and then trying to decrypt them with hashcat to test how much time it takes to crack each password based on small changes I made to them. I have tried using hashcat to do so but every time I try to run it is says its status is "exhausted" even when my wordlist is the includes the password itself. I have no experience using hashcat and password breaching in general so any help or advice would be great. (I am using hashcat on a mac btw)
   
Dictionary cache hit:
* Filename..: /Users/xxxx/Downloads/rockyou.txt
* Passwords.: 14344384
* Bytes.....: 139921486
* Keyspace..: 14344384

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: MD5
Hash.Target......: 8743b52063cd84097a65d1633f5c74f5
Time.Started.....: Mon Oct 5 15:47:39 2020 (1 sec)
Time.Estimated...: Mon Oct 5 15:47:40 2020 (0 secs)
Guess. Base.......: File (/Users/xxxxxx/Downloads/rockyou.txt)
Guess. Queue......: 1/1 (100.00%)
Speed.#2.........: 441.5 kH/s (11.83ms) @ Accel:64 Loops:1 Thr:8 Vec:1
Speed.#3.........: 14363.1 kH/s (6.61ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#*.........: 14804.6 kH/s
Recovered........: 0/1 (0.00%) Digests
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14295742/14344384 (99.66%)
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#2....: .happy1 -> *sophia*
Candidates.#3....: $HEX[2a736f6f7479372a] -> $HEX[042a0337c2a156616d6f732103]
Reply


Messages In This Thread
Hashcat exhausted - by rebzdebz - 10-05-2020, 09:26 PM
RE: Hashcat exhausted - by Marynarz - 10-05-2020, 09:33 PM
RE: Hashcat exhausted - by philsmd - 10-06-2020, 08:36 AM