Noob trying to follow this walkthrough
#1
Hi all,

I am trying to crack my own wifi and have successfully saved a .hccapx file  and am following this tutorial

I am to the point where I am running this command: hashcat -m 2500 -a3 tctsom.hccapx ?d?d?d?d?d?d?d?d --force

(tctsom is my network name and the title I renamed my file). I have to use --force because I get this error: Device #1: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.


When I run the command without --force.

However when I run with --force, I get this error: tctsom.hccapx: No such file or directory

My question: where is this file? I thought it would be in /etc/shadow ... apparently not. I am logged in as root on The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and have the file saved in multiple locations... downloads... desktop...

I am missing something obvious, but I don't know what...
#2
hashcat doesn't magically find the file for you on your system. Give the full path if it's not in your cwd.

What does this have to do with /etc/shadow at all?
#3
If you don't know where the tctsom.hccapx is.
Find the file:
"find / -type f -name tctsom.hccapx"

With hashcat use the full path to your tctsom.hccapx file.
#4
(10-30-2018, 09:18 PM)undeath Wrote: hashcat doesn't magically find the file for you on your system. Give the full path if it's not in your cwd.

What does this have to do with /etc/shadow at all?

Thanks, you're right. Once I identified the correct file path I was able to make progress ... The /etc/shadow location was from a separate tutorial I was trying to follow.
#5
Thumbs Up 
(10-30-2018, 11:09 PM)freeroute Wrote: If you don't know where the tctsom.hccapx is.
Find the file:
"find / -type f -name tctsom.hccapx"

With hashcat use the full path to your tctsom.hccapx file.

Thanks. I now have another issue below, which results in a segfault:

Code:
hashcat -m 2500 -r /usr/share/hashcat/rules/best64.rule /usr/share/hashcat/tctsom.hccapx rockyou.txt --force
hashcat (v4.2.1) starting...

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Pentium(R) CPU  N3540  @ 2.16GHz, 1024/2878 MB allocatable, 4MCU

Hashes: 5 digests; 4 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 77

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D AMD_ROCM=0 -D VECT_SIZE=4 -D DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=2500 -D _unroll'
Dictionary cache built:
* Filename..: rockyou.txt
* Passwords.: 14344391
* Bytes.....: 139921497
* Keyspace..: 1104517568
* Runtime...: 4 secs

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => Segmentation fault

Can someone point me in the direction of an a-z tutorial for a new hashcat user? I'm not getting where I am going wrong on each step here.
#6
Pentium CPU is your problem.
Try again on a GPU?
#7
Don't use --force and report resulting problems on here. Fix your problems.
#8
(10-31-2018, 12:34 PM)undeath Wrote: Don't use --force and report resulting problems on here. Fix your problems.

Ok. What is the main problem? Or point me in the direction of a useful tutorial, please.
#9
(10-31-2018, 09:54 AM)Mem5 Wrote: Pentium CPU is your problem.
Try again on a GPU?

thank you! However here are the specs for my system and I thought the GPU was supported: https://www.intel.com/content/dam/www/pu...-vol-1.pdf
#10
Well, remove --force and see what problems hashcat reports and fix them?!