hashcat 6.2.4 problem - it doesnt run
#1
hi team, i am very new to this. i found an article online explaining how to use hashcat5.1.0 that i can successfully crack the example passwords. i am trying to crack my own wifi password using it, i have a gtx3090 and an amd5950x cpu. when i run 5.1.0 with the md5 version of my wifi's .pcap file (that i retrieved with an pwnagotchi) the time remaining is 1 minute then it becomes hours after the first minute is up.

i thought i would download the latest version of haschat but when i try running it (using the command hashcat.exe -m0 -a3 -o cracked.txt hash.txt) , i get the following:

Code:
C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -m0 -a3 -o cracked.txt hash.txt
hashcat (v6.2.4) starting

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

nvrtcCompileProgram(): NVRTC_ERROR_INVALID_OPTION

nvrtc: error: invalid value for --gpu-architecture (-arch)

* Device #1: Kernel ./OpenCL/shared.cl build failed.

* Device #1: Kernel ./OpenCL/shared.cl build failed.

Started: Sat Oct 23 13:54:11 2021
Stopped: Sat Oct 23 13:54:12 2021


can anyone please let me know what i have to do to get it running, and whether its even possible to crack my wifi password (which is only random characters that my isp provided)

thank you
Reply
#2
Hi Muri,

Your command looks a bit funky:

hashcat.exe -m0 -a3 -o cracked.txt hash.txt

Try this instead:

hashcat.exe -a 3 -o cracked.txt hash.txt
Reply
#3
(10-23-2021, 12:43 PM)HostileBlue2020 Wrote: Hi Muri,

Your command looks a bit funky:

hashcat.exe -m0 -a3 -o cracked.txt hash.txt

Try this instead:

hashcat.exe -a 3 -o cracked.txt hash.txt

hello, thanks for your reply. running your command i still get an error:

Code:
C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -m0 -a3 -o cracked.txt hash.txt
hashcat (v6.2.4) starting

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

nvrtcCompileProgram(): NVRTC_ERROR_INVALID_OPTION

nvrtc: error: invalid value for --gpu-architecture (-arch)

* Device #1: Kernel ./OpenCL/shared.cl build failed.

* Device #1: Kernel ./OpenCL/shared.cl build failed.

Started: Sun Oct 24 00:30:53 2021
Stopped: Sun Oct 24 00:30:54 2021
Reply
#4
Muri, are you sure you ran the new command? it looks like you ran the same one again:

C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -m0 -a3 -o cracked.txt hash.txt
hashcat (v6.2.4) starting

* Device #1: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

nvrtcCompileProgram(): NVRTC_ERROR_INVALID_OPTION

nvrtc: error: invalid value for --gpu-architecture (-arch)

* Device #1: Kernel ./OpenCL/shared.cl build failed.

* Device #1: Kernel ./OpenCL/shared.cl build failed.

Started: Sun Oct 24 00:30:53 2021
Stopped: Sun Oct 24 00:30:54 2021
Reply
#5
(10-23-2021, 05:39 PM)HostileBlue2020 Wrote: Muri, are you sure you ran the new command? it looks like you ran the same one again:

C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -m0 -a3 -o cracked.txt hash.txt
hashcat (v6.2.4) starting

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

nvrtcCompileProgram(): NVRTC_ERROR_INVALID_OPTION

nvrtc: error: invalid value for --gpu-architecture (-arch)

* Device #1: Kernel ./OpenCL/shared.cl build failed.

* Device #1: Kernel ./OpenCL/shared.cl build failed.

Started: Sun Oct 24 00:30:53 2021
Stopped: Sun Oct 24 00:30:54 2021

Hi again, you are absolutely right I accidentally ran the same command again without checking, my bad. running the new command now asks me to specify a hash mode. I put my original .pcap file into an md5 converter, which i assume means i need to run "-m0", but the output I now get is:



Code:
C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -a 3 -o cracked.txt hash.txt
hashcat (v6.2.4) starting in autodetect mode

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

The following 11 hash-modes match the structure of your input hash:

      # | Name                                                | Category
  ======+=====================================================+======================================
    900 | MD4                                                | Raw Hash
      0 | MD5                                                | Raw Hash
    70 | md5(utf16le($pass))                                | Raw Hash
  2600 | md5(md5($pass))                                    | Raw Hash, Salted and/or Iterated
  3500 | md5(md5(md5($pass)))                                | Raw Hash, Salted and/or Iterated
  4400 | md5(sha1($pass))                                    | Raw Hash, Salted and/or Iterated
  20900 | md5(sha1($pass).md5($pass).sha1($pass))            | Raw Hash, Salted and/or Iterated
  4300 | md5(strtoupper(md5($pass)))                        | Raw Hash, Salted and/or Iterated
  1000 | NTLM                                                | Operating System
  9900 | Radmin2                                            | Operating System
  8600 | Lotus Notes/Domino 5                                | Enterprise Application Software (EAS)

Please specify the hash-mode with -m [hash-mode].

Started: Sun Oct 24 10:23:37 2021
Stopped: Sun Oct 24 10:23:42 2021



When I add -m 0  (hashcat.exe -m 0 -a 3 -o cracked.txt hash.txt) i receive the same error as in my original post. Would you know a way around this?

thanks so much
Reply
#6
just wanted to add that even when i try to run the benchmark (hashcat.exe -b) i get the following error (where nvrtc: error: invalid value for --gpu-architecture (-arch) is not red)

C:\Users\Murat\Downloads\hashcat-6.2.4\hashcat-6.2.4>hashcat.exe -b
hashcat (v6.2.4) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #1: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #2: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.1)
====================
* Device #1: GeForce RTX 3090, 23336/24576 MB, 82MCU

OpenCL API (OpenCL 1.2 CUDA 11.1.96) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: GeForce RTX 3090, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

nvrtcCompileProgram(): NVRTC_ERROR_INVALID_OPTION

nvrtc: error: invalid value for --gpu-architecture (-arch)

* Device #1: Kernel ./OpenCL/shared.cl build failed.

* Device #1: Kernel ./OpenCL/shared.cl build failed.

Started: Sun Oct 24 10:53:51 2021
Stopped: Sun Oct 24 10:53:52 2021
Reply
#7
Hi...
.pcap is the new 22000 mode
hashcat  -m22000 -a3   cracked.txt ?d?d?d?d?d?d?d?d
Reply
#8
Try like this

hashcat -O -m0 -a3 -o cracked.txt hash.txt
Reply
#9
would anyone know how to overcome this error?

thanks
Reply
#10
(10-25-2021, 06:44 AM)Muri Wrote: would anyone know how to overcome this error?

thanks

-m 0 ist MD5

so you tell hashcat you want to crack MD5, wlan mode is 22000, so this is your first error in your commandline and therefore hahscat will not start cracking because it knwos, that your provided hash doesnt fit

first of all, update all your drivers

most recent cuda version is 11.5

you can tell hahscat to use cudabackend only by adding options (in your case)

-D 2 -d 1
Reply