Passwordlist constantly exhausted
#1
Hi Everyone,

I;ve managed to work most of my learning with HashCat up to this point.

Hashcat said I exhausted the rockyou list so I added another this one is all but 500 meg and it was exhausted within the first 5 mins attempting to crack an MD5 single hash?

Here's the syntax I've been using...

root@LabMachine:~# hashcat -a 0 -m 0   -o cracked.txt  /root/Desktop/hash.txt /root/Downloads/passphrases.txt  --force



The passphrases is the latest word list I've added. Is there a way to clear out the cache is this is the problem?

Thanks,
Reply
#2
Is the password in the wordlist? Try with the MD5 hash of a word that is in the wordlist for sure?
Reply
#3
I'm fairly new with this. Would I need to compile a HD5 algorithm that matches the new word list?

Sorry if the question seems dumb
Reply
#4
why are you using --force? Please post the full hashcat output, the hash you are trying to crack and the corresponding plaintext.
Reply
#5
Hi mate - is it ok to show hashes publicly that we're trying to crack?
Reply
#6
No, use "xxx" instead
Reply
#7
root@LabMachine:~/hashcat# hashcat -a 0 -m 0 /root/hash /root/rockyou.txt
hashcat (v5.1.0-954-gb6cc3c7d) starting...

* Device #1: Not a native Intel OpenCL runtime. Expect massive speed loss.
You can use --force to override, but do not report related errors.
No devices found/left.

Started: Mon May 13 08:29:05 2019
Stopped: Mon May 13 08:29:05 2019
root@LabMachine:~/hashcat# hashcat -a 0 -m 0 /root/hash /root/rockyou.txt --force
hashcat (v5.1.0-954-gb6cc3c7d) starting...

OpenCL Platform #1: The pocl project


ATTENTION! Pure (unoptimized) OpenCL kernels selected.
Using pure kernels enables cracking longer passwords but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Dictionary cache built:
* Filename..: /root/rockyou.txt
* Passwords.: 14344391
* Bytes.....: 139921497
* Keyspace..: 14344384
* Runtime...: 2 secs

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: MD5
Reply
#8
Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: MD5
Hash.Target......: x9xx2345x80x1xx8823xx4908x6677xxx
Time.Started.....: Mon May 13 08:29:25 2019 (5 secs)
Time.Estimated...: Mon May 13 08:29:30 2019 (0 secs)
Guess.Base.......: File (/root/rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 3081.5 kH/s (0.60ms) @ Accel:1024 Loops:1 Thr:1 Vec:8
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14344384/14344384 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: $HEX[206b6d3831303838] -> $HEX[042a0337c2a156616d6f732103]

Started: Mon May 13 08:29:23 2019
Stopped: Mon May 13 08:29:31 2019

I've changed the hash data that isn't the real hash
Reply
#9
When you don't know the plaintext to your hash, how do you know it's included in your wordlist?
Reply
#10
Try with f806fc5a2a0d5ba2471600758452799c (the MD5 hash of "rockyou"), it is present in your wordlist for sure.
Reply