Hashcat 3.0 does not crack hashes
#1
Topic name might be a bit inaccurate. It is hard to tell me if it cracks or not like 2-3 days ago I was able to crack 14k hashes out of 21k (21 mode). Now I tried to crack simple IPB hash which contained simple password, that was in my wordlist and I did not get any result it happend to me twice (yesterday and today) with two different IPB hashes. I tried to crack it with old oclHashcat-2.01 and it managed to do it with exactly the same wordlist. I would appreciate any advice.
#2
Could you provide the command you used (with the hash itself censored)?
#3
Please provide anything (hash, wordlist, commandline, etc) for devs to reproduce this and to ensure it's not a bug, but from 9 of 10 of those cases it's just an invalid OpenCL installation.
#4
hashcat64.exe -m 2811 -o cracked.txt hash.txt wordlists
This is command I used. Example of wordlist I used is 0...9999999.txt (contains all numbers 0-9999999) it should find this hash: 27f47fb8a143fdb286605901a29c361e:1K,R<:2112002 (I hope I am allowed to post already cracked hash) because wordlist contains it. Someone on the forum, the hash been posted, cracked it and that made me realise something is wrong with my hashcat.
#5
Works fine, see here:

Quote:root@ht:~/hashcat# cat wl 
2112002
root@ht:~/hashcat# cat hash
27f47fb8a143fdb286605901a29c361e:1K,R<
root@ht:~/hashcat# ./hashcat -m 2811 hash wl
hashcat (v3.00-69-g804ee28) starting...

OpenCL Platform #1: NVIDIA Corporation  
======================================
- Device #1: GeForce GTX 750 Ti, 499/1998 MB allocatable, 5MCU

OpenCL Platform #2: The pocl project
====================================
- Device #2: pthread-AMD FX(tm)-8120 Eight-Core Processor, skipped

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Early-Skip
* Not-Iterated
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

- Device #1: Kernel m02810_a0.dbc4e5a5.kernel not found in cache! Building may take a while...
Generated dictionary stats for wl: 8 bytes, 1 words, 1 keyspace          

ATTENTION!                                                
 The wordlist or mask you are using is too small.
 Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
 The cracking speed will drop.
 Workaround: https://hashcat.net/wiki/doku.php?id=fre...full_speed

INFO: approaching final keyspace, workload adjusted      

27f47fb8a143fdb286605901a29c361e:1K,R<:2112002            
                                                         
Session.Name...: hashcat
Status.........: Cracked
Input.Mode.....: File (wl)
Hash.Target....: 27f47fb8a143fdb286605901a29c361e:1K,R<
Hash.Type......: IPB2+, MyBB1.2+
Time.Started...: 0 secs
Speed.Dev.#1...:        0 H/s (0.02ms)
Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Fri Aug 12 14:41:35 2016
Stopped: Fri Aug 12 14:41:40 2016

As I said, it's propably your OpenCL installation.