error exectuing in Ubuntu16.06
#1
I was following this tutorial http://techglimpse.com/password-cracking-with-hashcat/ [url=http://techglimpse.com/password-cracking-with-hashcat/][/url],
obviously changing/updating commands where necessary. And I have encountered various problems.

When I input the help command it responds fully as can be seen in this short quote
Code:
cadiz@cadiz:~$ hashcat64.bin --help
hashcat, advanced password recovery
Usage: hashcat [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...

However when I input a proper command this is what happens:

Code:
cadiz@cadiz:~$ hashcat64.bin -m 0 -a 1 Desktop/md5ex.txt Desktop/realuniq.lst -r hashcat-3.10/rules/combinator.rule
ERROR: /usr/bin/OpenCL/: No such file or directory

I Fixed this by moving OpenCl directory to /usr/bin/ and changed to OpenCL to enable execution of it.

However I now encounter this error

Code:
sudo cat -m 0 -a 1  Desktop/md5ex.txt Desktop/realuniq.lst
[sudo] password for cadiz:
hashcat (v3.10) starting...

Usage: cat [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...

Try --help for more help.
#2
Do you know what you're doing? -a 1 required 2 wordlists
#3
(11-09-2016, 11:40 PM)atom Wrote: Do you know what you're doing? -a 1 required 2 wordlists

I have since changed distros to antergos (arch based)
I encounter this error and have tried updating the drivers to no avail...



Code:
[root@112 hashcat]# hashcat -a 3 -m 0 -D 2 password.txt ?a?a?a?a?a?a?a?a?a?a?a
hashcat (v3.10) starting...

Generating bitmap tables with 16 bits...

ERROR: clGetPlatformIDs(): CL_UNKNOWN_ERROR

Thank you in advance Smile
#4
(11-11-2016, 11:56 PM)bonobo Wrote:
(11-09-2016, 11:40 PM)atom Wrote: Do you know what you're doing? -a 1 required 2 wordlists

I have since changed distros to antergos (arch based)
I encounter this error and have tried updating the drivers to no avail...



Code:
[root@112 hashcat]# hashcat -a 3 -m 0 -D 2 password.txt ?a?a?a?a?a?a?a?a?a?a?a
hashcat (v3.10) starting...

Generating bitmap tables with 16 bits...

ERROR: clGetPlatformIDs(): CL_UNKNOWN_ERROR

Thank you in advance Smile

Did you install the OpenCL packages?

ocl-icd-libopencl1
nvidia-opencl-icd-370
#5
(11-13-2016, 10:40 AM)devilsadvocate Wrote:
(11-11-2016, 11:56 PM)bonobo Wrote:
(11-09-2016, 11:40 PM)atom Wrote: Do you know what you're doing? -a 1 required 2 wordlists

I have since changed distros to antergos (arch based)
I encounter this error and have tried updating the drivers to no avail...



Code:
[root@112 hashcat]# hashcat -a 3 -m 0 -D 2 password.txt ?a?a?a?a?a?a?a?a?a?a?a
hashcat (v3.10) starting...

Generating bitmap tables with 16 bits...

ERROR: clGetPlatformIDs(): CL_UNKNOWN_ERROR

Thank you in advance Smile

Did you install the OpenCL packages?

ocl-icd-libopencl1
nvidia-opencl-icd-370

I installed the intel drivers :
Code:
yaourt -S beignet

however now that the program runs it still dosent recover the password....

Code:
[semi@112 ~]$ hashcat -a 3 -m 0 -D 2 '0cc175b9c0f1b6a831c399e269772661' ?a?a?
hashcat (v3.10) starting...

Generating bitmap tables with 16 bits...X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
OpenCL Platform #1: Intel              
=========================
- Device #1: Intel(R) HD Graphics Bay Trail-T, 1440/1921 MB allocatable, 4MCU

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Initializing device kernels and memory...X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
ATTENTION!                                                
 The wordlist or mask you are using is too small.
 Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
 The cracking speed will drop.
 Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted      

                                                         
Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: Mask (?a?a?) [2]
Hash.Target....: 0cc175b9c0f1b6a831c399e269772661
Hash.Type......: MD5
Time.Started...: 0 secs
Speed.Dev.#1...:    26674 H/s (0.14ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 9025/9025 (100.00%)
Rejected.......: 0/9025 (0.00%)

Started: Mon Nov 14 20:34:54 2016
Stopped: Mon Nov 14 20:34:57 2016
[semi@112 ~]$ hashcat -a 3 -m 0 -D 2 '0cc175b9c0f1b6a831c399e269772661' ?a?a?a
hashcat (v3.10) starting...

Generating bitmap tables with 16 bits...X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
OpenCL Platform #1: Intel              
=========================
- Device #1: Intel(R) HD Graphics Bay Trail-T, 1440/1921 MB allocatable, 4MCU

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable Optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Initializing device kernels and memory...X server found. dri2 connection failed!
X server found. dri2 connection failed!
X server found. dri2 connection failed!
ATTENTION!                                                
 The wordlist or mask you are using is too small.
 Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
 The cracking speed will drop.
 Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted      

                                                         
Session.Name...: hashcat
Status.........: Exhausted
Input.Mode.....: Mask (?a?a?a) [3]
Hash.Target....: 0cc175b9c0f1b6a831c399e269772661
Hash.Type......: MD5
Time.Started...: 0 secs
Speed.Dev.#1...:  2314.7 kH/s (8.98ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 857375/857375 (100.00%)
Rejected.......: 0/857375 (0.00%)

Started: Mon Nov 14 20:35:08 2016
Stopped: Mon Nov 14 20:35:11 2016

It seems to me that the computer is overheating?
thank you
#6
What is the password? Does it match the mask: ?a?a?a ?