RAR5
#1
Hello!

What am I doing wrong?

Code:
PS D:\Загрузки\hashcat-6.2.5\hashcat-6.2.5> .\hashcat.exe -m 13000 -a 3 -i --increment-min=6 --increment-max=10 (Here hash) ?l?l?l?l?l?l?l?l?l?l
hashcat (v6.2.5) starting

CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce RTX 2060, 5012/6143 MB, 30MCU

OpenCL API (OpenCL 3.0 CUDA 11.6.58) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 2060, skipped

OpenCL API (OpenCL 3.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #3: Intel(R) UHD Graphics 750, 6464/13026 MB (2047 MB allocatable), 32MCU

OpenCL API (OpenCL 3.0 WINDOWS) - Platform #3 [Intel(R) Corporation]
====================================================================
* Device #4: 11th Gen Intel(R) Core(TM) i5-11600K @ 3.90GHz, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hash '?l?l?l?l?l?l?l?l?l?l': Separator unmatched
No hashes loaded.


I'm using the wrong mask?

PS D:\Загрузки\hashcat-6.2.5\hashcat-6.2.5> .\hashcat.exe -b
hashcat (v6.2.5) starting in benchmark mode

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce RTX 2060, 5012/6143 MB, 30MCU

OpenCL API (OpenCL 3.0 CUDA 11.6.58) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce RTX 2060, skipped

OpenCL API (OpenCL 3.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #3: Intel(R) UHD Graphics 750, 6464/13026 MB (2047 MB allocatable), 32MCU

OpenCL API (OpenCL 3.0 WINDOWS) - Platform #3 [Intel(R) Corporation]
====================================================================
* Device #4: 11th Gen Intel(R) Core(TM) i5-11600K @ 3.90GHz, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

-------------------
* Hash-Mode 0 (MD5)
-------------------

Speed.#1.........: 25403.6 MH/s (77.85ms) @ Accel:256 Loops:1024 Thr:256 Vec:8
Speed.#3.........:  1095.8 MH/s (60.88ms) @ Accel:128 Loops:512 Thr:32 Vec:4
Speed.#*.........: 26499.4 MH/s

----------------------
* Hash-Mode 100 (SHA1)
----------------------

Speed.#1.........:  8089.9 MH/s (61.66ms) @ Accel:64 Loops:1024 Thr:256 Vec:1
Speed.#3.........:  432.6 MH/s (76.32ms) @ Accel:512 Loops:128 Thr:16 Vec:4
Speed.#*.........:  8522.6 MH/s

---------------------------
* Hash-Mode 1400 (SHA2-256)
---------------------------

PS D:\Загрузки\hashcat-6.2.5\hashcat-6.2.5>
.jpg   Безымянный.jpg (Size: 294.6 KB / Downloads: 2)
Reply
#2
this line

Code:
Hash '?l?l?l?l?l?l?l?l?l?l': Separator unmatched

is telling you, that hashcat didnt recognized your provided hash and wrongly assumes that your mask is the hash (providing the hash on commandline is mostly a bad idea due to special chars)

plz try the following, copy your hash into a file, like hash.txt and use

Code:
hashcat.exe -m 13000 -a 3 -i --increment-min=6 --increment-max=10 hash.txt ?l?l?l?l?l?l?l?l?l?l
Reply
#3
It works!!! Thank you friend!!!!
Reply