Need help with simple hashcat file
#1
New at this and I need help. This is the command I am trying to run:

F:\Hashcat>cudaHashcat64.exe -a 0 -m 2500 E:\download\hashcat(1).hccap F:\Hashcat\dictionary\rt.txt -o f:\Hashcat\test_found.txt

I am trying to crack the wpa hash on the site. "hashcat is supposed to be the password. I made a text file for a simple dictionary which contains the password, the password with a #1 and with a ! plus a a couple of other words I made up.
When I run the program it never finds the password nor does it print the results.
Can some one tell me what I am doing wrong ?



F:\Hashcat>cudahashcat64.exe -a 0 -m 2500 e:\download\hashcat(1).hccap f:\Hashca
t\dictionary\rt.txt -o f:\Hashcat\test_found.txt
cudaHashcat v1.31 starting...

=====here is my results======

F:\Hashcat>cudahashcat64.exe -a 0 -m 2500 e:\download\hashcat(1).hccap f:\Hashca
t\dictionary\rt.txt -o f:\Hashcat\test_found.txt
cudaHashcat v1.31 starting...

Device #1: GeForce GTX 750 Ti, 2048MB, 1150Mhz, 5MCU
Device #2: GeForce GTX 550 Ti, 1024MB, 1900Mhz, 4MCU

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 8 bits, 256 entries, 0x000000ff mask, 1024 bytes
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 80c
Device #1: Kernel ./kernels/4318/m02500.sm_50.64.ptx
Device #1: Kernel ./kernels/4318/bzero.64.ptx
Device #2: Kernel ./kernels/4318/m02500.sm_21.64.ptx
Device #2: Kernel ./kernels/4318/bzero.64.ptx

Cache-hit dictionary stats f:\Hashcat\dictionary\rt.txt: 46 bytes, 1 words, 1 keyspace


INFO: approaching final keyspace, workload adjusted


Session.Name...: cudaHashcat
Status.........: Exhausted
Input.Mode.....: File (f:\Hashcat\dictionary\rt.txt)
Hash.Target....: hashcat.net (00:25:cf:2d:b4:89 <-> b0:48:7a:d6:76:e2)
Hash.Type......: WPA/WPA2
Time.Started...: 0 secs
Time.Estimated.: 0 secs
Speed.GPU.#1...: 0 H/s
Speed.GPU.#2...: 0 H/s
Speed.GPU.#*...: 0 H/s
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Skipped........: 0/1 (0.00%)
Rejected.......: 0/1 (0.00%)
HWMon.GPU.#1...: 0% Util, 39c Temp, N/A Fan
HWMon.GPU.#2...: 0% Util, 42c Temp, N/A Fan

Started: Sat Dec 13 13:30:42 2014
Stopped: Sat Dec 13 13:30:44 2014

F:\Hashcat>

Thanks in advance for any help.
#2
see the footnote on the page you downloaded it from. the password is 'hashcat!' not 'hashcat' as WPA has a minimum of 8 chars.

as to why it's not finding the password, trailing whitespace maybe?

edit: you said that the wordlist you created contains several words, yet from the hashcat output it looks like your wordlist only contains one word.

Code:
Progress.......: 1/1