No hashes loaded error
#1
Hello,

iam new to Hashcat. Because its really hard for me to understand the text based version of hashcat i loaded the Hashcat GUI. Its a bit easier for me but quite challenging.

I configured The Gui version as you can see below to crack a .rar file with a Brute Force Attack. I know that its a 5 character Password on it.

[Image: JAjvv.png]

After hitting the "Reverse Engineer" Button to Start the Crack process, the cmd opens up and giving me the following error:

[Image: JAjx9.png]

What am i doing wrong? I dont understand it. Can someone help me out with this? I got an AMD Vega 56 Graphicscard and already installed the required driver version 22.5.1.
Reply
#2
You need to extract the hash of the rar file not use it as an input.

https://dfir.science/2014/07/how-to-crac...ected.html
https://github.com/openwall/john/blob/bl...rar2john.c
Reply
#3
I dont know exaactly what you mean. In the Input field i added the file that should be cracked otherwise the program doesnt know that it has to crack the password of this file, right?
Reply
#4
(02-27-2023, 03:47 PM)Hauwexis Wrote: I dont know exaactly what you mean. In the Input field i added the file that should be cracked otherwise the program doesnt know that it has to crack the password of this file, right?

Hashcat cracks hashes, not programs. So you need to retrieve the hash of the encrypted file, like slyexe wrote, save that hash to a file and then crack on that.

You need some basics to work with this. I recommend these videos:

https://youtube.com/@in.security8450
Reply
#5
Ok thank you. Now i understood. But how can i find out what the Hash from my .rar File is?
Reply
#6
I downloaded John the Ripper now and extracted it. But when i execute rar2john.exe than nothing happens.
Reply
#7
(02-27-2023, 07:31 PM)Hauwexis Wrote: I downloaded John the Ripper now and extracted it.  But when i execute rar2john.exe than nothing happens.

Press Win+R type cmd and press Enter

Then example cd c:\john\run

Next command: rar2john.exe yourfile.rar 

done! you got rar hash!

Example hash: $rar5$16$74575567518807622265582327032280$15$f8b4064de34ac02ecabfe9abdf93ed6a$8$9843834ed0f7c754
Reply
#8
Wow thank you. That worked fine. and now i have to put this into a text file, save it and than put it into the input file field?
than start the cracking?
Reply
#9
(02-27-2023, 11:07 PM)Hauwexis Wrote: Wow thank you. That worked fine. and now i have to put this into a text file, save it and than put it into the input file field?
than start the cracking?

Exactly right!
Reply
#10
Okay its running. I changed the name of the directory where hashcat is stored. there was a blank in it. i wrote anything together and now it works.
But i think its very slow it does only ~41000 H/s
Why doent it do Millions of H/s?

I have seen that in other cases its much faster like Mh/s or GH/s

I hoped that hashcat would be faster than "Accent RAR Password Recovery". With this Program i will do the same amount of PW per second.

Is it normal that hashcat isnt faster?
Reply