Trouble with getting Hashcat GUI to work
#1
Hi all Smile
I'm new to forum, but I follow to read about hashcat for about a year maybe. Right now i'm trying to use it for cracking DCC but i'm not sure what i'm doing wrong.
On the picture You can see what options i've checked, how the command line looks. My question is:
what is best to set for hardware like c2q8300 +AMD HD4850? I've tried few options, using "Permutation Mode" (ofcourse when starting hashcat GUI i agree to use opencl) but it never goes over 20% of GPU (running it for maybe 10min.).
When I try to brute-force mode, there is something wrong with mask. I typed ?l?u?d ?1?1?1?1?1?1 (first part selects characters, second part defines password lenght - right? Also I've tried to add more ?1, nothing changes. What's best solution to crack password trough 6 to - lets say - 12 characters? Is it possible, or i have to check it separately?
What I'm missing? What I'm doing wrong? Smile What that "exhausted" command means?
Best Regards! Smile


Attached Files Thumbnail(s)
   
#2
You should start with reading the wiki pages. On there, everything is explained, for example how to configure charsets with masks etc. Just one hint, DCC is not DCC2.
#3
Yes, i figured it out just after posting, but it was just mistake on that printscreen... I had read all, and almost all is clear to me... Right now I have oclHashcatGUI running... I think my mistake is becouse of my weak eyes Wink it's ?l (? "L letter"), no ?1 (? "one number") - becouse right now with all default settings it's going with mask ?u?l?l?l?l?l etc.
One more question - Iv'e tried to to swap oclhashcat plus from GUI version with newer one, but it doesn't work. Is it normal? Or maybe i should just copy GUI command line and use it with newer version of oclHashcatPlus for better results?
Nevermind - i've just discovered, that support for my GPU was dropped. OK Smile
Best Regards!
#4
We really need an starter faq Smile

Dude, please read the wiki, its all there!