Separator unmatched
#1
Good morning, below is the issue I have been having and can't seem to figure it out.

I have followed the directions in this YouTube video https://www.youtube.com/watch?v=J8A8rKFZW-M&t=526s

I searched posts on here for an answer and the only error I found was that I using -m 2500 instead of -m 22000

Any ideas would be greatly appreciated.

Thank you


C:\hashcat-6.2.5>hashcat.exe -m 22000 -a3 wpa2.hccapx ?d?d?d?d?d?d?d?d?d
hashcat (v6.2.5) starting

Successfully initialized NVIDIA CUDA library.

Failed to initialize NVIDIA RTC library.

* Device #1: CUDA SDK Toolkit not installed or incorrectly installed.
            CUDA SDK Toolkit required for proper device support and utilization.
            Falling back to OpenCL runtime.

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL API (OpenCL 1.2 CUDA 11.1.114) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #1: GeForce RTX 2070 with Max-Q Design, 7168/8192 MB (2048 MB allocatable), 36MCU

OpenCL API (OpenCL 2.1 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #2: Intel(R) UHD Graphics, 13024/26135 MB (2047 MB allocatable), 24MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashfile 'wpa2.hccapx' on line 1 (HCPX♦): Separator unmatched
Hashfile 'wpa2.hccapx' on line 2 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 3 (ä╚Ƶ¼ì=E1│⌡ƒ╩%╗9◄Xzσ╚╡▼░[7┴): Separator unmatched
∩±Zif┘╦ktcÇ↓y): Separator unmatchedc┐♫òíFd‼¬╔
Hashfile 'wpa2.hccapx' on line 5 (): Separator unmatched
∩±Zif┘╦ktcÇ↓): Separator unmatchedφc┐♫òíFd‼¬╔
Hashfile 'wpa2.hccapx' on line 7 (`U→φ(♀⌐╗▐í-]K░ÿ►E┤Ü↕î7y┌t¥←─_ÿ↕): Separator unmatched
Hashfile 'wpa2.hccapx' on line 8 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 9 (`U→φ(♀⌐╗▐í-]K░ÿ►E┤Ü↕î7y┌t¥←─_ÿ↕): Separator unmatched
Hashfile 'wpa2.hccapx' on line 10 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 11 (): Separator unmatched
Hashfile 'wpa2.hccapx' on line 12 (): Separator unmatched
No hashes loaded.

Started: Fri Jan 07 09:12:39 2022
Stopped: Fri Jan 07 09:12:41 2022


Attached Files
.png   hashcat errors.PNG (Size: 67.01 KB / Downloads: 2)
Reply
#2
Hash formats 250x and 1680x are deprecated. Successor is hash mode 22000 which use a new hash format (not longer binary hccapx)

Please read more here:
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2

here:
https://hashcat.net/forum/thread-10544.h...=separator

here:
https://hashcat.net/forum/thread-10441.h...=separator

or this forum search for hash mode 22000:
https://hashcat.net/forum/search.php?act...order=desc

The online converter moved to the new hash format, too:
https://hashcat.net/cap2hashcat/

and forget all ancient youtube video tutorials.
If you have more questions regarding the new hash format, feel free to ask.
Reply
#3
Thank you, that info helped me get it running.

I wasn't sure how to tell if it was using the CPU or GPU.  I have an RTX 2070, it took almost an hour to run.  The command output said 'Failed to initialize NVIDIA RTC library.'  Wasn't sure what that meant.

I found the example hashes page; however, I'm not sure how it works.  Is that something I can use to test my system to see if it is set up correctly since my session failed/exhausted without retrieving a password?


Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: 27279_1641567199.hc22000
Time.Started.....: Fri Jan 07 10:22:11 2022 (46 mins, 56 secs)
Time.Estimated...: Fri Jan 07 11:09:07 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: ?d?d?d?d?d?d?d?d?d [9]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  333.2 kH/s (0.75ms) @ Accel:32 Loops:256 Thr:64 Vec:1
Speed.#2.........:    7679 H/s (5.96ms) @ Accel:4 Loops:16 Thr:128 Vec:1
Speed.#*.........:  340.8 kH/s
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1000000000/1000000000 (100.00%)
Rejected.........: 0/1000000000 (0.00%)
Restore.Point....: 99852288/100000000 (99.85%)
Restore.Sub.#1...: Salt:0 Amplifier:9-10 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:9-10 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 646173973 -> 676464973
Candidates.#2....: 623451649 -> 637893737
Hardware.Mon.#1..: Temp: 65c Util:  0% Core: 900MHz Mem:5409MHz Bus:16
Hardware.Mon.#2..: N/A

Started: Fri Jan 07 10:22:07 2022
Stopped: Fri Jan 07 11:09:09 2022


Attached Files
.png   failed to initialize NVIDIA RTC library.PNG (Size: 49.38 KB / Downloads: 4)
.png   finished.PNG (Size: 35.33 KB / Downloads: 2)
Reply
#4
I'm glad I could be of help.

The example hashes are useful to test your system, as mentioned here:
https://hashcat.net/forum/thread-10553-p...l#pid54456
Code:
$ hashcat -m 22000 "WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964***" -a 3 hashcat!
hashcat (v6.2.5-52-g806257f2e) starting

4d4fe7aac3a2cecab195321ceb99a7d0:fc690c158264:f4747f87f9f4:hashcat-essid:hashcat!
                                                          
Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: 4d4fe7aac3a2cecab195321ceb99a7d0:fc690c158264:f4747...-essid
Time.Started.....: Thu Jan  6 07:32:28 2022 (0 secs)
Time.Estimated...: Thu Jan  6 07:32:28 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: hashcat! [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:       35 H/s (0.74ms) @ Accel:64 Loops:256 Thr:32 Vec:1
Recovered........: 1/1 (100.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: hashcat! -> hashcat!
Hardware.Mon.#1..: Temp: 32c Util:  7% Core:1770MHz Mem:3500MHz Bus:8

Started: Thu Jan  6 07:32:26 2022
Stopped: Thu Jan  6 07:32:30 2022

To get benefit of CUDA, it is mandatory to install the CUDA SDK toolkit, which is not the case on your system (warning 1)
Additional you have to disable the Kernel exec timeout, which is also not the case on your system (warning 2).

How to do this depend on your operating system. Regarding the screenshots, it looks like you're running Windows.
I'm on Arch Linux, so I can't answer this question.

Speed.#1 = your GPU running OpenCL
Speed.#2 = your CPU integrated UHD graphics running OpenCL

hashcat -I option will give you a detailed information (in my case NVIDIA CUDA and OpenCL installed):
Code:
$ hashcat -I
hashcat (v6.2.5-98-g79f3145a4) starting in backend information mode

CUDA Info:
==========

CUDA.Version.: 11.5

Backend Device ID #1 (Alias: #2)
  Name...........: NVIDIA GeForce GTX 1080 Ti
  Processor(s)...: 28
  Clock..........: 1620
  Memory.Total...: 11175 MB
  Memory.Free....: 5747 MB
  Local.Memory...: 48 KB
  PCI.Addr.BDFe..: 0000:26:00.0

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: NVIDIA Corporation
  Name....: NVIDIA CUDA
  Version.: OpenCL 3.0 CUDA 11.5.103

  Backend Device ID #2 (Alias: #1)
    Type...........: GPU
    Vendor.ID......: 32
    Vendor.........: NVIDIA Corporation
    Name...........: NVIDIA GeForce GTX 1080 Ti
    Version........: OpenCL 3.0 CUDA
    Processor(s)...: 28
    Clock..........: 1620
    Memory.Total...: 11175 MB (limited to 2793 MB allocatable in one block)
    Memory.Free....: 5696 MB
    Local.Memory...: 48 KB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 495.46
    PCI.Addr.BDF...: 26:00.0


BTW:
The success rate of hashcat depends on the attack vector and the quality of the dump file. If you received some ERRORs or WARNINGs during conversion of the dump file, it is a good idea to reconsider your attack vector and/or to re-capture the traffic.
Reply