Basic hashcat issue - beginner
#1
Hello there,

I am new to hashcat and I have got a problem with cracking a vera-crypt-container with a KNOWN password.
Unfortunately I forgot a quite long password but I still know the components of the password.
With a simple wordlist (severel spellings of some words etc) I could find out what it was.
So I created a wordlist of 155 words and thats it.

The container-format is AES and SHA-512 --> mode -m 6221 i guess.

But before I use this I wanted to test hashcat with a new container with test password "hashcat".
And a wordlist containing:
Code:
H4shcat
Hashcat
hashcat
hashcaT

Or I use only one word: "hashcat"

Here comes my little problem.

Quote:* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1080, 2048/8192 MB allocatable, 20MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Uses-64-Bit

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

Dictionary cache built:
* Filename..: dummy.dict
* Passwords.: 1
* Bytes.....: 8
* Keyspace..: 1
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit
Hash.Target......: dummy.hash
Time.Started.....: Thu Sep 28 11:12:44 2017 (0 secs)
Time.Estimated...: Thu Sep 28 11:12:44 2017 (0 secs)
Guess.Base.......: File (dummy.dict)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (0.40ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Candidates.#1....: hashcat -> hashcat
HWMon.Dev.#1.....: Temp: 57c Fan: 30% Util: 99% Core:2037MHz Mem:4714MHz Bus:16

Hashcat can't even find the password when I tell him the right one...
What am I doing wrong?

I extracted the first 512 bytes of the dummy-container with HxD (Hexeditor) and pasted it into a textfile (*.hash).
I created a dictionary-textfile and entered the "hashcat"-password (*.dict).
I used
Code:
hashcat64.exe -m 6221 dummy.hash dummy.dict

pause
for launching hashcat.

Can someone please help me?
I can't find the problem since two days.

Here a pic of the hash-extraction.
Is there maybe a problem? Wrong format?
[Image: unbenannt.jpg]
Hash:
Code:
..O"õ..Ñ3..6.û.V-í€Öâ–GD^.DÂm¯.F<m.èP\..è¢.¶×'¸îýØŠ .Câ2æåü1'ÿrãýîÇ..xR%£„ýºe!.æ5h.‹.}iíÇöAK.X÷Àá5Aâ~(á.ü+.–ˆpj@H¤.XKÔ—.é.þa8p?.ò:8©²—¾þ†-.ºUÐ..vÀñ‰±<ãé€ÎGË#$*àX¶..¯@Ú?.IÖÁ‰.| j2çã7çGe¡€DJÒ€£9üÊWO}Â.44©.Ñ1xê‘ø[†.Ø8¢º.0Nö5¡¨Ör_./.(âW.s–±%.mÔ÷o.WÊP#}%vÁBeAVΖ޼.|:óôV.ìÝÃàEî`.4-/Kù.²¯‡øZ¾´p¤.k+n@îHq.ž¼îa†Æœ;â¾Å.ªpÏŽV…®ò_Y.Âø.5Qç:.{úI›e¤“ùXv.6Í0È4..…’¹ÛN?9cô»jmµIÂIËÝb..yÊ¿…^gAø%t]³d“Æ.y.Vš‚ˆ.³.±X.ÛT¤?›l'.ãzô.8..÷2Á]ª..<óa³  Äs*«.Ò.\OÖLj¦÷{·”®Ø¾§3¦wO¦1“.aÖ.š.ÁÜÊŸv»7”r.ž.ƒA™š¶«a«.§ƒñXc…QpÐù.$.˜¥ÉJÍ!óŠÛkf³ts.3Ë.Š.
Password: "hashcat"

Can someone check it?

Thank you!


Messages In This Thread
Basic hashcat issue - beginner - by deady1000 - 09-28-2017, 11:22 AM
RE: Basic hashcat issue - beginner - by TofuBoy22 - 09-28-2017, 11:30 AM
RE: Basic hashcat issue - beginner - by deady1000 - 09-28-2017, 11:39 AM
RE: Basic hashcat issue - beginner - by TofuBoy22 - 09-28-2017, 11:46 AM
RE: Basic hashcat issue - beginner - by philsmd - 09-28-2017, 11:50 AM
RE: Basic hashcat issue - beginner - by deady1000 - 09-28-2017, 11:51 AM
RE: Basic hashcat issue - beginner - by philsmd - 09-28-2017, 12:44 PM