Noob trying to follow this walkthrough
#5
Thumbs Up 
(10-30-2018, 11:09 PM)freeroute Wrote: If you don't know where the tctsom.hccapx is.
Find the file:
"find / -type f -name tctsom.hccapx"

With hashcat use the full path to your tctsom.hccapx file.

Thanks. I now have another issue below, which results in a segfault:

Code:
hashcat -m 2500 -r /usr/share/hashcat/rules/best64.rule /usr/share/hashcat/tctsom.hccapx rockyou.txt --force
hashcat (v4.2.1) starting...

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Pentium(R) CPU  N3540  @ 2.16GHz, 1024/2878 MB allocatable, 4MCU

Hashes: 5 digests; 4 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 77

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D AMD_ROCM=0 -D VECT_SIZE=4 -D DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=2500 -D _unroll'
Dictionary cache built:
* Filename..: rockyou.txt
* Passwords.: 14344391
* Bytes.....: 139921497
* Keyspace..: 1104517568
* Runtime...: 4 secs

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => Segmentation fault

Can someone point me in the direction of an a-z tutorial for a new hashcat user? I'm not getting where I am going wrong on each step here.


Messages In This Thread
RE: Noob trying to follow this walkthrough - by soronrheeyi - 10-31-2018, 07:30 AM