Issue with same inputs. One worked, the other not
#6
Works fine with your example command:

Quote:root@ht:~/hashcat# ./hashcat -O -m 500 -a 3 -1 ?l?d?u '$1$pdQG$xpOTb2OXGpAY1qhATa5Oq.' ?1?1?1?1_test
hashcat (v4.2.0) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 500/2000 MB allocatable, 5MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Optimized-Kernel
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 15

Watchdog: Temperature abort trigger set to 90c

$1$pdQG$xpOTb2OXGpAY1qhATa5Oq.:Ge6k_test

Session..........: hashcat
Status...........: Cracked
Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)
Hash.Target......: $1$pdQG$xpOTb2OXGpAY1qhATa5Oq.
Time.Started.....: Tue Jul 24 14:13:15 2018 (3 secs)
Time.Estimated...: Tue Jul 24 14:13:18 2018 (0 secs)
Guess.Mask.......: ?1?1?1?1_test [9]
Guess.Charset....: -1 ?l?d?u, -2 Undefined, -3 Undefined, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....: 1238.3 kH/s (7.68ms) @ Accel:256 Loops:250 Thr:32 Vec:1
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 4546560/14776336 (30.77%)
Rejected.........: 0/4546560 (0.00%)
Restore.Point....: 40960/238328 (17.19%)
Candidates.#1....: GRXS_test -> G3t2_test
HWMon.Dev.#1.....: Temp: 45c Fan: 33% Util: 95% Core:1189MHz Mem:2700MHz Bus:16

Started: Tue Jul 24 14:13:10 2018
Stopped: Tue Jul 24 14:13:19 2018
root@ht:~/hashcat# rm hashcat.potfile
root@ht:~/hashcat# ./hashcat -m 500 -a 3 -1 ?l?d?u '$1$pdQG$xpOTb2OXGpAY1qhATa5Oq.' ?1?1?1?1_test
hashcat (v4.2.0) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 500/2000 MB allocatable, 5MCU

OpenCL Platform #2: The pocl project
====================================
* Device #2: pthread-AMD FX(tm)-8120 Eight-Core Processor, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c

$1$pdQG$xpOTb2OXGpAY1qhATa5Oq.:Ge6k_test

Session..........: hashcat
Status...........: Cracked
Hash.Type........: md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)
Hash.Target......: $1$pdQG$xpOTb2OXGpAY1qhATa5Oq.
Time.Started.....: Tue Jul 24 14:13:39 2018 (6 secs)
Time.Estimated...: Tue Jul 24 14:13:45 2018 (0 secs)
Guess.Mask.......: ?1?1?1?1_test [9]
Guess.Charset....: -1 ?l?d?u, -2 Undefined, -3 Undefined, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....: 761.1 kH/s (6.20ms) @ Accel:256 Loops:125 Thr:32 Vec:1
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 4546560/14776336 (30.77%)
Rejected.........: 0/4546560 (0.00%)
Restore.Point....: 40960/238328 (17.19%)
Candidates.#1....: GRXS_test -> G3t2_test
HWMon.Dev.#1.....: Temp: 48c Fan: 33% Util: 94% Core:1189MHz Mem:2700MHz Bus:16

Started: Tue Jul 24 14:13:26 2018
Stopped: Tue Jul 24 14:13:46 2018

I can not provide an .app executeable for macOS because there's no cross compiler available and I do not own any apple devices myself. You can download the latest version from GitHub yourself and retry with this version.


Messages In This Thread
RE: Issue with same inputs. One worked, the other not - by atom - 07-24-2018, 02:15 PM