Having Issues Trying To Crack MD5 w/ Wordlist
#1
Hi

I am trying to learn about hashes and cracking them as I explore the topic of Ethical Hacking and Cybersecurity.

Now I was meddling with some hashes I made up (Saved them as Hashes in a folder)

I tried using a wordlist on hashcat but it gave me an error:

Code:
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~# hashcat -m 0 -a 0 '/root/Desktop/Hash/hashes' '/root/Downloads/Cracking/Wordlists/rockyou.txt'
hashcat (v4.1.0) starting...

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-AMD Ryzen 5 1600 Six-Core Processor, 4096/14009 MB allocatable, 12MCU

Hashes: 9 digests; 9 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D AMD_ROCM=0 -D VECT_SIZE=8 -D DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=3 -D DGST_R2=2 -D DGST_R3=1 -D DGST_ELEM=4 -D KERN_TYPE=0 -D _unroll'
* Device #1: Kernel m00000_a0.a3b9fe0e.kernel not found in cache! Building may take a while...
Dictionary cache building /root/Downloads/Cracking/Wordlists/rockyou.txt: 33553435 bytes (Dictionary cache building /root/Downloads/Cracking/Wordlists/rockyou.txt: 134213745 bytes Dictionary cache built:
* Filename..: /root/Downloads/Cracking/Wordlists/rockyou.txt
* Passwords.: 14344391
* Bytes.....: 139921497
* Keyspace..: 14344384
* Runtime...: 2 secs

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => Segmentation fault

Now I have The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) dual booted on my PC; which has a Ryzen 5 1600 and a MSI 1070. I did
Code:
sudo apt-get update
and
Code:
sudo apt-get upgrade
to make sure everything was up to date.

How can I fix this?
#2
whatever other OS you have on your computer is probably better for using with hashcat than The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali).
#3
Well I dont want to switch between W10 and The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) when trying to pentest. I was going to install blackarch but it was a bit problamatic as I couldn't use a Live ISO so I had to use CLI; which wasn't clear on installation.

So no way to fix this? Change my OS?
#4
Well, you could try to remove pocl and mesa and other OpenCL runtimes that are not recommended on https://hashcat.net/hashcat/ and install the Intel OpenCL driver for your AMD CPU (yeah, that's not a joke, as far as I know the Intel OpenCL runtime works best for most CPUs!)

This is of course not easy at all to do on The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) because of all the dependencies, therefore you might need to also remove the debian hashcat package (that has/had some very strange dependencies on open source OpenCL runtimes) and download hashcat from https://hashcat.net/hashcat instead.

This is why we do not recommend messing around with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and just use ubuntu (which is supported/recommended by most OpenCL drivers themself) and the binaries from https://hashcat.net/hashcat instead.
Anyway, you could always mess around your linux distribution that much until everything works as expected (or nothing at all works anymore) to come up with a running OpenCL environment + latest hashcat from https://hashcat.net/hashcat. It might be much more difficult for some distros and that is why some are not recommended here, because we do not see the point why users should feel the pain in struggling so much with just installing OpenCL+hashcat