Hashcat MSSQL password crack
#1
Hi guys, i have an MSSQL password that i can't crack with hashcat and i don't know why. To do this i use the string: ./hashcat-cli32.bin -m 1300 /root/Desktop/pass /pentest/passwords/wordlists/rockyou.txt but nothing happen. Anyone can help me, please?
#2
because to the password is not inside rockyou.txt maybe ?!
#3
(07-28-2012, 12:44 PM)Mem5 Wrote: because to the password is not inside rockyou.txt maybe ?!

Not for that, because it takes little time,like 4 or 5 second. I have tried other types of passwords and it takes at least 20 min.
#4
Paste the *complete* command line and output.

Different algorithms give different runtimes, it's normal
#5
(07-28-2012, 03:21 PM)Mem5 Wrote: Paste the *complete* command line and output.

Different algorithms give different runtimes, it's normal
This is what happens
Code:
root@bt:/pentest/passwords/hashcat# ./hashcat-cli32.bin -m 1300 '/root/Desktop/pass' '/pentest/passwords/wordlists/rockyou.txt'
Initializing hashcat v0.39 by atom with 8 threads and 32mb segment-size...

NOTE: press enter for status-screen

Added hashes from file /root/Desktop/pass: 1 (1 salts)
Activating quick-digest mode for single-hash with salt
Input.Mode: Dict (/pentest/passwords/wordlists/rockyou.txt)
Index.....: 1/5 (segment), 3627099 (words), 33550343 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 7.57M plains, 7.57M words
Progress..: 3627099/3627099 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (/pentest/passwords/wordlists/rockyou.txt)
Index.....: 2/5 (segment), 3351796 (words), 33550341 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 7.52M plains, 7.52M words
Progress..: 3351796/3351796 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (/pentest/passwords/wordlists/rockyou.txt)
Index.....: 3/5 (segment), 3323233 (words), 33550343 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 7.19M plains, 7.19M words
Progress..: 3323233/3323233 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (/pentest/passwords/wordlists/rockyou.txt)
Index.....: 4/5 (segment), 3488103 (words), 33550343 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 7.40M plains, 7.40M words
Progress..: 3488103/3488103 (100.00%)
Running...: 00:00:00:01
Estimated.: --:--:--:--
Input.Mode: Dict (/pentest/passwords/wordlists/rockyou.txt)
Index.....: 5/5 (segment), 553093 (words), 5720127 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 7.15M plains, 7.15M words
Progress..: 553093/553093 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Started: Sat Jul 28 19:49:00 2012
Stopped: Sat Jul 28 19:49:04 2012
#6
Everything seem to run normally. What is your problem ?!
Your hash is not cracked because the password is not in your dictionnary.
Your dictionnary has *only* 553093 words, that's very poor.
#7
(07-29-2012, 01:12 AM)Mem5 Wrote: Everything seem to run normally. What is your problem ?!
Your hash is not cracked because the password is not in your dictionnary.
Your dictionnary has *only* 553093 words, that's very poor.
So that is the problem. Where can I find a good dictionary ??
#8
http://hashcat.net/forum/thread-1236.html