can't crack PBKDF2-HMAC-SHA1 with sample provided
#1
Hello there, and I am sorry if that matter has previously been exposed.
I am running hashcat v4.1.0.
In the examples shown there:
https://hashcat.net/wiki/doku.php?id=example_hashes
"sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww=="
is supposed to correspond to "hashcat".
However, when I'm trying the example:
echo sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww== > sup
echo hashcat > dic
and then, while running:
hashcat64.exe -m 12000 sup dic
I am getting what I attached in the screenshot.
That's why my other hashes are not cracking, as well.
Any workaround/information about this ?
Thanks in advance for your help and attention !
Regards,


Attached Files
.png   Screenshot_1.png (Size: 62.02 KB / Downloads: 8)
#2
please copy the full output and please do not make screenshots of text.
#3
Can not reproduce:

Quote:root@ht:~/hashcat# echo sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww== > sup
root@ht:~/hashcat# echo hashcat > dic
root@ht:~/hashcat# ./hashcat -m 12000 sup dic
hashcat (v4.2.0) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 500/2000 MB allocatable, 5MCU

OpenCL Platform #2: The pocl project
====================================
* Device #2: pthread-AMD FX(tm)-8120 Eight-Core Processor, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Watchdog: Temperature abort trigger set to 90c

Dictionary cache built:
* Filename..: dic
* Passwords.: 1
* Bytes.....: 8
* Keyspace..: 1
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.  

sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==:hashcat
                                               
Session..........: hashcat
Status...........: Cracked
Hash.Type........: PBKDF2-HMAC-SHA1
Hash.Target......: sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==
Time.Started.....: Sat Jul 28 16:57:05 2018 (0 secs)
Time.Estimated...: Sat Jul 28 16:57:05 2018 (0 secs)
Guess.Base.......: File (dic)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:      163 H/s (0.14ms) @ Accel:32 Loops:31 Thr:1024 Vec:1
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#1....: hashcat -> hashcat
HWMon.Dev.#1.....: Temp: 42c Fan: 33% Util: 62% Core:1071MHz Mem:2700MHz Bus:16

Started: Sat Jul 28 16:57:00 2018
Stopped: Sat Jul 28 16:57:07 2018

Please retry with latest version from https://hashcat.net/beta