hi guys please a little help with hashcat
#1
Wink 
hi guys a buy some online courses for dedicated to the security and see if i can work in cyber security in the future actualy i am a computer technician and and i want to expand my horizon . 

i was testing one of my routers security using airodump and aireplay and aircrack i get a password using rockyou word list but i discover you software and after converting the .cap to hccpx using the same dictionary i am not getting results actually i am using D:\h>hashcat64.exe -m 2500 belkinn.hccapx rockyou2.txt

any ideas what is wrong what i am doing ?

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA/WPA2
Hash.Target......: belkinn.hccapx
Time.Started.....: Tue Jun 26 15:54:22 2018 (2 mins, 39 secs)
Time.Estimated...: Tue Jun 26 15:57:01 2018 (0 secs)
Guess.Base.......: File (rockyou2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:    60571 H/s (9.49ms) @ Accel:32 Loops:16 Thr:256 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 14344385/14344385 (100.00%)
Rejected.........: 4734913/14344385 (33.01%)
Restore.Point....: 14344385/14344385 (100.00%)
Candidates.#1....: $HEX[303235393738313638] -> $HEX[042a0337c2a156616d6f732103]
HWMon.Dev.#1.....: Temp: 61c Fan: 30% Util:  0% Core: 800MHz Mem:1375MHz Bus:8

Started: Tue Jun 26 15:54:19 2018
Stopped: Tue Jun 26 15:57:02 2018
#2
I don't think you're doing anything wrong. You did it right. You had hashcat check whether your hash matched a password in the rockyou wordlist. One thing you can try is adding some rules, so the rockyou wordlist gets changed around. Check out adding rules to your attacks.
#3
(06-26-2018, 10:47 PM)plaverty9 Wrote: I don't think you're doing anything wrong. You did it right. You had hashcat check whether your hash matched a password in the rockyou wordlist. One thing you can try is adding some rules, so the rockyou wordlist gets changed around. Check out adding rules to your attacks.

But well i dont is like some rules can help me?? but i already find my password using aircrack using my wify card and resolving finding the password but i already check 3 times with hashcat64.exe -m 2500 belkinn.hccapx rockyou2.txt and no result need to be something because the password is in the dictionary[/font][/size][/color]
#4
So the password is in the wordlist, but hashcat isn't finding it?
#5
(06-26-2018, 11:00 PM)plaverty9 Wrote: So the password is in the wordlist, but hashcat isn't finding it?

yes[Image: EiZqYbz.png]
#6
i am going to do a complete step phase to see iam doing this correct in The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) last version full for virtual machine vm
airmon start wlan0
airmon check kill
airodump wlan0mon
airodump -bssid mac - channel  x -write namecap wlan0mon
aireplay -0 2 -a mac wlan0mon 

handshake 

.cap to pendrive change from my laptop to my desktop 
go to hashcat website and convert .cap to hccpx 


D:\h>hashcat64.exe -m 2500 belkinn.hccapx rockyou2.txt
#7
no one knwo what is the problem?
#8
you are using the wrong tools to capture the wlan traffic and you should give more details about your output.

to capture the data you should use hcxtools, like recommended all around this forum etc (hcxtools: https://github.com/ZerBea/hcxtools, also see https://hashcat.net/forum/thread-6661.html)

Do you see any warnings/error within the output of hashcat? Does the example hash with password "hashcat!" from https://hashcat.net/wiki/example_hashes work for you ? Maybe it is a driver problem with your specific setup? What's your operating system, hardware and driver version?
#9
(06-28-2018, 07:19 AM)philsmd Wrote: you are using the wrong tools to capture the wlan traffic and you should give more details about your output.

to capture the data you should use hcxtools, like recommended all around this forum etc (hcxtools: https://github.com/ZerBea/hcxtools, also see https://hashcat.net/forum/thread-6661.html)

Do you see any warnings/error within the output of hashcat? Does the example hash with password "hashcat!" from https://hashcat.net/wiki/example_hashes work for you ? Maybe it is a driver problem with your specific setup? What's your operating system, hardware and driver version?

thax for responding
D:\h>hashcat64.exe -m 2500 D:\h\n.hccapx D:\h\rockyou2.txt
hashcat (v4.1.0) starting...

* Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Cayman, 512/2048 MB allocatable, 24MCU
* Device #2: Intel(R) Core(TM) i7-4771 CPU @ 3.50GHz, skipped.

Hashes: 2 digests; 2 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Dictionary cache hit:
* Filename..: D:\h\rockyou2.txt
* Passwords.: 14344385
* Bytes.....: 139921507
* Keyspace..: 14344385

Cracking performance lower than expected?

* Append -w 3 to the commandline.
  This can cause your screen to lag.

* Update your OpenCL runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver

* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA/WPA2
Hash.Target......: D:\h\n.hccapx
Time.Started.....: Thu Jun 28 12:27:35 2018 (2 mins, 33 secs)
Time.Estimated...: Thu Jun 28 12:30:08 2018 (0 secs)
Guess.Base.......: File (D:\h\rockyou2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:    63178 H/s (9.50ms) @ Accel:32 Loops:16 Thr:256 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 14344385/14344385 (100.00%)
Rejected.........: 4734913/14344385 (33.01%)
Restore.Point....: 14344385/14344385 (100.00%)
Candidates.#1....: $HEX[303235393738313638] -> $HEX[042a0337c2a156616d6f732103]
HWMon.Dev.#1.....: Temp: 58c Fan: 30% Util:  0% Core: 800MHz Mem:1375MHz Bus:8

Started: Thu Jun 28 12:27:34 2018
Stopped: Thu Jun 28 12:30:09 2018
#10
Quote:* Device #1: ATTENTION! OpenCL kernel self-test failed.
hashcat shouldn't even start without using --force (which you are not using). Your opencl runtime is broken. Hashcat won't work properly.