hashcat 6.2.4 problem - it doesnt run
#5
(10-23-2021, 05:39 PM)HostileBlue2020 Wrote: Muri, are you sure you ran the new command? it looks like you ran the same one again:

C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -m0 -a3 -o cracked.txt hash.txt
hashcat (v6.2.4) starting

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

nvrtcCompileProgram(): NVRTC_ERROR_INVALID_OPTION

nvrtc: error: invalid value for --gpu-architecture (-arch)

* Device #1: Kernel ./OpenCL/shared.cl build failed.

* Device #1: Kernel ./OpenCL/shared.cl build failed.

Started: Sun Oct 24 00:30:53 2021
Stopped: Sun Oct 24 00:30:54 2021

Hi again, you are absolutely right I accidentally ran the same command again without checking, my bad. running the new command now asks me to specify a hash mode. I put my original .pcap file into an md5 converter, which i assume means i need to run "-m0", but the output I now get is:



Code:
C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -a 3 -o cracked.txt hash.txt
hashcat (v6.2.4) starting in autodetect mode

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

The following 11 hash-modes match the structure of your input hash:

      # | Name                                                | Category
  ======+=====================================================+======================================
    900 | MD4                                                | Raw Hash
      0 | MD5                                                | Raw Hash
    70 | md5(utf16le($pass))                                | Raw Hash
  2600 | md5(md5($pass))                                    | Raw Hash, Salted and/or Iterated
  3500 | md5(md5(md5($pass)))                                | Raw Hash, Salted and/or Iterated
  4400 | md5(sha1($pass))                                    | Raw Hash, Salted and/or Iterated
  20900 | md5(sha1($pass).md5($pass).sha1($pass))            | Raw Hash, Salted and/or Iterated
  4300 | md5(strtoupper(md5($pass)))                        | Raw Hash, Salted and/or Iterated
  1000 | NTLM                                                | Operating System
  9900 | Radmin2                                            | Operating System
  8600 | Lotus Notes/Domino 5                                | Enterprise Application Software (EAS)

Please specify the hash-mode with -m [hash-mode].

Started: Sun Oct 24 10:23:37 2021
Stopped: Sun Oct 24 10:23:42 2021



When I add -m 0  (hashcat.exe -m 0 -a 3 -o cracked.txt hash.txt) i receive the same error as in my original post. Would you know a way around this?

thanks so much
Reply


Messages In This Thread
hashcat 6.2.4 problem - it doesnt run - by Muri - 10-23-2021, 04:55 AM
RE: hashcat 6.2.4 problem - it doesnt run - by Muri - 10-24-2021, 01:27 AM