bug 10420
#1
Bug 
The result is incorrect. The example hash  is from the wiki.
Device: rtx3080 or gtx950m
Version: 6.2.4
OS: windows server 2012r2 or windows 10
command line:
.\hashcat.exe -w 4 -O --potfile-disable -m  10420 -a  3  .\example10420.hash  "?sUS#X*3"


D:\hashcat-6.2.4>hashcat.exe -w 4 -O --potfile-disable -m 10420 -a 3 .\example10420.hash "?sUS#X*3"
hashcat (v6.2.4) starting

* Device #1: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #3: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #4: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #5: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #6: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #7: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #8: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce RTX 3080, 8362/10240 MB, 68MCU
* Device #2: NVIDIA GeForce RTX 3080, 8362/10240 MB, 68MCU
* Device #3: NVIDIA GeForce RTX 3080, 8362/10240 MB, 68MCU
* Device #4: NVIDIA GeForce RTX 3080, 8362/10240 MB, 68MCU

OpenCL API (OpenCL 3.0 CUDA 11.4.136) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #5: NVIDIA GeForce RTX 3080, skipped
* Device #6: NVIDIA GeForce RTX 3080, skipped
* Device #7: NVIDIA GeForce RTX 3080, skipped
* Device #8: NVIDIA GeForce RTX 3080, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 32

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Optimized-Kernel
* Zero-Byte
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 2388 MB

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

$pdf$1*2*40*-1*0*16*01221086741440841668371056103222*32*27c3fecef6d46a78eb61b8b4dbc690f5f8a2912bbb9afc842c12d79481568b74*32*0000000000000000000000000000000000000000000000000000000000000000:6a8aedccb7:-US#X*3

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 10420 (PDF 1.1 - 1.3 (Acrobat 2 - 4), collider #2)
Hash.Target......: $pdf$1*2*40*-1*0*16*0122108674144084166837105610322...edccb7
Time.Started.....: Tue Oct 19 08:17:11 2021 (0 secs)
Time.Estimated...: Tue Oct 19 08:17:11 2021 (0 secs)
Kernel.Feature...: Optimized Kernel
Guess.Mask.......: ?sUS#X*3 [7]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 46564 H/s (0.05ms) @ Accel:1024 Loops:33 Thr:32 Vec:1
Speed.#2.........: 0 H/s (0.00ms) @ Accel:1024 Loops:33 Thr:32 Vec:1
Speed.#3.........: 0 H/s (0.00ms) @ Accel:1024 Loops:33 Thr:32 Vec:1
Speed.#4.........: 0 H/s (0.00ms) @ Accel:1024 Loops:33 Thr:32 Vec:1
Speed.#*.........: 46564 H/s
Recovered........: 1/1 (100.00%) Digests
Progress.........: 33/33 (100.00%)
Rejected.........: 0/33 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-33 Iteration:0-33
Restore.Sub.#2...: Salt:0 Amplifier:0-0 Iteration:0-33
Restore.Sub.#3...: Salt:0 Amplifier:0-0 Iteration:0-33
Restore.Sub.#4...: Salt:0 Amplifier:0-0 Iteration:0-33
Candidate.Engine.: Device Generator
Candidates.#1....: *US#X*3 -> US#X*3
Candidates.#2....: [Generating]
Candidates.#3....: [Generating]
Candidates.#4....: [Generating]
Hardware.Mon.#1..: Temp: 35c Fan: 30% Util: 10% Core:1709MHz Mem:9242MHz Bus:16
Hardware.Mon.#2..: Temp: 34c Fan: 30% Util: 20% Core:1708MHz Mem:9252MHz Bus:16
Hardware.Mon.#3..: Temp: 38c Fan: 30% Util: 18% Core:1709MHz Mem:9242MHz Bus:16
Hardware.Mon.#4..: Temp: 36c Fan: 30% Util: 0% Core:1709MHz Mem:9337MHz Bus:16

Started: Tue Oct 19 08:17:07 2021
Stopped: Tue Oct 19 08:17:13 2021
Reply
#2
well password hashcat also "fits"

the extra info on mode 10420 "collider" seems to suggest that there are more than "one" pass to this hash, but maybe a dev can answer this
Reply