No result recovered for a ZIP file
#1
Question 
I'm a beginner of using this tool. I have a zip file with known passsword. The password is 3 digits. But After running this tool, status is "Exhausted". Here is the hashvlalue. 
Code:
$pkzip2$3*2*1*0*8*24*ae34*75d6*ebe13640ce0a56fcac4883963d42691f60737e6d2649dfdbce7abe909bdcc8e715cf3625*1*0*8*24*5647*75cf*8dcf4221f1ada831e6cbefba9d6a66de7ce7a428b0f63315b5d6ec18453d7605920d948a*2*0*f8*203*77dc24f5*e582a2*59*8*f8*77dc*92a6*2bb7ddb1af162ad62f1932ca406c11bab3cc02059543b2947f860932da9a27f0a218fd62cc1b20a264306398f9d5a00dba9087fd618d825b63a931a9a97673c73419eb1a1357501e4d445fc32f1d6e575bf1cbfa76359f2433ed28f30043d9231f0c911461bf6835ee43b89658caa78f775f0e07df034cf6c3a42c5eaf766925522271e17ff956f471eaa9cf8323df0a78b74abcdaf24d679d860a6a1dd9c3d2081cae7647a287c305cccbb2dce3cb9c39268d60366291f8784f1f67fe64e9fb8ba895fcd54fe65a4ce948dcaf7cc3e45a15cbb460b41295905be8e3717ef2009d20ee2e5234dae01c0f74301218a15dc2b8f8f43a324fd2*$/pkzip2$
I tried hash type 17225 and 17230. No result for both hash type. 
Please advice how to run this tool?
Reply
#2
john the ripper he did it

Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 16 OpenMP threads
Proceeding with single, rules:Single
Press 'q' or Ctrl-C to abort, almost any other key for status
Almost done: Processing the remaining buffered candidate passwords, if any.
Proceeding with wordlist:password.lst, rules:Wordlist
Proceeding with incremental:ASCII
666 (?)
1g 0:00:00:12 DONE 3/3 (2022-05-09 10:56) 0.08064g/s 5538Kp/s 5538Kc/s 5538KC/s 5bsdi..sexallass
Use the "--show" option to display all of the cracked passwords reliably
Session completed
Reply
#3
Yes. That tool can do it. But Why hashcat failed? Any idea?
(05-09-2022, 10:58 AM)marc1n Wrote: john the ripper he did it

Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 16 OpenMP threads
Proceeding with single, rules:Single
Press 'q' or Ctrl-C to abort, almost any other key for status
Almost done: Processing the remaining buffered candidate passwords, if any.
Proceeding with wordlist:password.lst, rules:Wordlist
Proceeding with incremental:ASCII
666              (?)
1g 0:00:00:12 DONE 3/3 (2022-05-09 10:56) 0.08064g/s 5538Kp/s 5538Kc/s 5538KC/s 5bsdi..sexallass
Use the "--show" option to display all of the cracked passwords reliably
Session completed
Reply
#4
Maybe report this here https://github.com/hashcat/hashcat/issues
Reply
#5
(05-09-2022, 12:04 PM)marc1n Wrote: Maybe report this here https://github.com/hashcat/hashcat/issues

I'll do that.
Reply
#6
maybe it hast to do something with that

* Device #1: Skipping (hash-mode 17225)
This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
You can use --force to override, but do not report related errors.
Reply
#7
(05-09-2022, 04:50 PM)Snoopy Wrote: maybe it hast to do something with that

* Device #1: Skipping (hash-mode 17225)
            This is due to a known OpenCL runtime and/or device driver issue (not a hashcat issue)
            You can use --force to override, but do not report related errors.

With --force option, still not working.
Reply
#8
no you get me wrong, it seems the modul or the opencl part is broken by default
Reply