wordpress password issue
#1
I'm attempting to decrypt wordpress passwords with the first 4 characters being $P$B and a mix of example hashes, this is the output to screen:

Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M400.hash)
Index.....: 1/1 (segment), 12 (words), 439 (bytes)
Recovered.: 0/11 hashes, 0/2 salts
Speed/sec.: - plains, - words
Progress..: 12/12 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
$P$9abcdefghRyAcRHaZEQikgIjtItISX1:fkowfklrjxoxf
$P$9abcdefghoK9IHKrLwUAw97WGzrIrX/:xyvvcf
$P$9abcdefghbM0pbBmodu4uOWTKHgTQJ0:yijtnj
$P$9abcdefgh54E7/OY0Xxf31ssNqKD0Q.:tkjpcoccilfrxdwwbkhflofqe
$P$9abcdefghtkAuICU.gcKGYMQDQeWHh/Confusedwar
$P$9abcdefgh.LKOK6ed/gIEynB3Pc7RL/:byhhddpqsldkqmcxneeqfnyffindmaiuhkvnb
$P$9abcdefghoSJpL9xeehwAIGPmHhlfC.:eflcdfgvpf
$P$9abcdefghskUstukBhdFrFaNxrdG.x.:ajfhdlwmqyylhlsrjxyjt
$P$9abcdefghjBL2q/vNEDEcLGIPPyCyQ0:qfunsvafhirsekxdrpjvydgndkhyjd
$P$9abcdefghFQtEuypHIdYx/ngc2A6fU0:ddwujvnevagvojkkxb
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M400.word)

here is the command line in the GUI

hashcat-cli32.exe --hash-mode 400 C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examples\A0.M400.hash C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examples

I'm not seeing any output on the hashes starting with $P$B
#2
This is just because there are no $P$B example hashes added. Dont worry, its supporting them.
#3
(11-05-2012, 11:48 AM)atom Wrote: This is just because there are no $P$B example hashes added. Dont worry, its supporting them.

Thanks atom.

I have some hashes loaded, actually. When the file contains only hashes with $P$B hashcat runs with this output (using the Word files in the example directory:

Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M200.hash)
Index.....: 1/1 (segment), 10 (words), 180 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M200.word)
Index.....: 1/1 (segment), 10 (words), 360 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M3.hash)
Index.....: 1/1 (segment), 102 (words), 3468 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.86k plains, 1.86k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M3.word)
Index.....: 1/1 (segment), 102 (words), 2863 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.86k plains, 1.86k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M300.hash)
Index.....: 1/1 (segment), 102 (words), 4284 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.63k plains, 1.63k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M300.word)
Index.....: 1/1 (segment), 102 (words), 3014 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.86k plains, 1.86k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M4.hash)
Index.....: 1/1 (segment), 100 (words), 3400 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M4.word)
Index.....: 1/1 (segment), 100 (words), 2914 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M400.hash)
Index.....: 1/1 (segment), 2 (words), 80 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 2/2 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M400.word)
Index.....: 1/1 (segment), 10 (words), 190 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M5.VBULLSALT.hash)
Index.....: 1/1 (segment), 100 (words), 3400 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M5.VBULLSALT.word)
Index.....: 1/1 (segment), 100 (words), 1578 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: 00:00:00:01
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M5.hash)
Index.....: 1/1 (segment), 100 (words), 4019 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M5.word)
Index.....: 1/1 (segment), 100 (words), 2147 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M500.hash)
Index.....: 1/1 (segment), 10 (words), 360 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M500.word)
Index.....: 1/1 (segment), 10 (words), 101 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M6.hash)
Index.....: 1/1 (segment), 0 (words), 6901 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 0/0 (100%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M6.word)
Index.....: 1/1 (segment), 103 (words), 1440 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.88k plains, 1.88k words
Progress..: 103/103 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M600.hash)
Index.....: 1/1 (segment), 101 (words), 3535 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.85k plains, 1.85k words
Progress..: 101/101 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M600.word)
Index.....: 1/1 (segment), 101 (words), 3005 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.85k plains, 1.85k words
Progress..: 101/101 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M7.hash)
Index.....: 1/1 (segment), 100 (words), 4621 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M7.word)
Index.....: 1/1 (segment), 100 (words), 2176 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M700.hash)
Index.....: 1/1 (segment), 102 (words), 4896 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.86k plains, 1.86k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M700.word)
Index.....: 1/1 (segment), 102 (words), 2551 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.86k plains, 1.86k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M8.hash)
Index.....: 1/1 (segment), 102 (words), 4590 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.86k plains, 1.86k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M8.word)
Index.....: 1/1 (segment), 102 (words), 2015 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M800.hash)
Index.....: 1/1 (segment), 10 (words), 519 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M800.word)
Index.....: 1/1 (segment), 10 (words), 119 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M9.hash)
Index.....: 1/1 (segment), 101 (words), 4545 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.85k plains, 1.85k words
Progress..: 101/101 (100.00%)
Running...: 00:00:00:01
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M9.word)
Index.....: 1/1 (segment), 101 (words), 1212 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.85k plains, 1.85k words
Progress..: 101/101 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M900.hash)
Index.....: 1/1 (segment), 10 (words), 339 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A0.M900.word)
Index.....: 1/1 (segment), 10 (words), 119 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 10/10 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A1.M0.hash)
Index.....: 1/1 (segment), 100 (words), 3400 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 100/100 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A1.M0.word)
Index.....: 1/1 (segment), 200 (words), 1310 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.83k plains, 1.83k words
Progress..: 200/200 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A1.M400.hash.out.txt)
Index.....: 1/1 (segment), 23 (words), 1809 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 23/23 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A3.M0.hash)
Index.....: 1/1 (segment), 102 (words), 3468 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.86k plains, 1.86k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Input.Mode: Dict (C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat\examp
les/A3.M0.word)
Index.....: 1/1 (segment), 102 (words), 714 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: 1.63k plains, 1.63k words
Progress..: 102/102 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
Started: Mon Nov 05 02:13:29 2012
Stopped: Mon Nov 05 02:13:34 2012

C:\Users\Administrator\Desktop\hashcat-gui-0.5.1\hashcat>
#4
These are 2 of the hashes in question:

$P$BulHDQXXXXXXXXXXXXXXXXXpkV0x.
$P$B//wniXXXXXXXXXXXXXXX267zK7GZ/
#5
You need -m 400 to crack phpass passwords.
#6
There seems to be something wrong with your commmand line that you use, please post it.