Hashcat 0.43 not successfully decrypting SHA512 unix hash
#7
Added another user (test2) on my Ubuntu system and had a go a both hashes using hashcat-cli32.bin renamed to hashcat-cli32-0.43.bin because I also tested 0.42. Results are the same. None of the hashes are cracked.

root@ubuntu-1:~/Documents# cat test-wordlist-unix.txt
123456

root@ubuntu-1:~/Documents# cat shadow
test:$6$DNRlEKWm$tEcdDjEuxYJFaA41eq1Ro4SHot3ov3SHeLo4LQqKNtzjHCNExT5kED8KpIGzQZrt758sa/WwCnQsgRS80EHRT/:15130:0:99999:7:::
test2:$6$EmsvsJgk$XQwi2CHcKll/kROYcnkhBYTAweqYuc7aQY0wmOxVTTPkColB9zmiQMvCgOlBNXYCWkqWr3pzX5a0JSFGSe5Uu1:15776:0:99999:7:::

root@ubuntu-1:~/Documents# cat shadow-stripped
$6$DNRlEKWm$tEcdDjEuxYJFaA41eq1Ro4SHot3ov3SHeLo4LQqKNtzjHCNExT5kED8KpIGzQZrt758sa/WwCnQsgRS80EHRT/
$6$EmsvsJgk$XQwi2CHcKll/kROYcnkhBYTAweqYuc7aQY0wmOxVTTPkColB9zmiQMvCgOlBNXYCWkqWr3pzX5a0JSFGSe5Uu1

root@ubuntu-1:~/Documents# ./hashcat-cli32-0.43.bin -m 1800 shadow-stripped test-wordlist-unix.txt -o result
Initializing hashcat v0.43 by atom with 8 threads and 32mb segment-size...

Added hashes from file shadow-stripped: 2 (2 salts)

NOTE: press enter for status-screen

Input.Mode: Dict (test-wordlist-unix.txt)
Index.....: 1/1 (segment), 1 (words), 7 (bytes)
Recovered.: 0/2 hashes, 0/2 salts
Speed/sec.: - plains, - words
Progress..: 1/1 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--

Started: Wed Mar 13 15:25:51 2013
Stopped: Wed Mar 13 15:25:51 2013

root@ubuntu-1:~/Documents# cat result
cat: result: No such file or directory

root@ubuntu-1:~/Documents# cat test-wordlist-unix.txt | ./cryptcrack.pl -f shadow
Read 2 hashes from file
Spawning 4 threads
0.201 keys per second.
FOUND: 123456 ($6$DNRlEKWm$tEcdDjEuxYJFaA41eq1Ro4SHot3ov3SHeLo4LQqKNtzjHCNExT5kED8KpIGzQZrt758sa/WwCnQsgRS80EHRT/)
FOUND: 123456 ($6$EmsvsJgk$XQwi2CHcKll/kROYcnkhBYTAweqYuc7aQY0wmOxVTTPkColB9zmiQMvCgOlBNXYCWkqWr3pzX5a0JSFGSe5Uu1)
No hashes left to crack


Cracked passwords:
---------------
123456 ($6$DNRlEKWm$tEcdDjEuxYJFaA41eq1Ro4SHot3ov3SHeLo4LQqKNtzjHCNExT5kED8KpIGzQZrt758sa/WwCnQsgRS80EHRT/)
123456 ($6$EmsvsJgk$XQwi2CHcKll/kROYcnkhBYTAweqYuc7aQY0wmOxVTTPkColB9zmiQMvCgOlBNXYCWkqWr3pzX5a0JSFGSe5Uu1)


Messages In This Thread
RE: Hashcat 0.43 not successfully decrypting SHA512 unix hash - by easy - 03-14-2013, 12:31 AM