Mask not finding password Straight hit or miss.
#1
I reported this to github they said go here and try first.
   I'm using a HP Compaque 6300 it has an i7 3770 a Seagate Barracuda 500 GB ssd a Seagate Firecudda cuda 2 tb hybrid whatever the HDD was that came with it, it's a 1 tb drive. It has 24 gb of Corsair Vengance Ram a Radeion rx 560 4 gb GPU. I am using Windows 10 Home updated to current along with all other drivers.
   When I run Mask And I have tried it a thousand different ways I'm using -m 2500 -a 3 2W43?d?d?d?d?d?d?d?d -o path to output. I have tried it incrementally going from 11 to 12 I have given it 11 out of 12 charters it wont get it, the only way it will is with all 12. If I run it straight with the word in a list it doesn't get it unless I put the password into the first on or two thousand candidates then it gets it. If I take the first part of the password, (I'm saying password but it is multiple passwords I have tried.) and run a list with crunch with 2W43 on the left and another list with the other eight char it nails them every time without incident. Just so I'm clear running straight gets it if the password is at the beginning of the list otherwise it doesn't find it, with mask it doesn't get it at all. I have eight passwords I'm working on the 2w43 I knew the last eight where all numbers the other seven I have a few char on each know they are twelve char and no idea on the other charters so mask would really help. I have tried to get this to work on two computers and I'm having the same problem on both the other computer is an old pos laptop I don't think you want the specs on that. I'm not getting any error messages I either get cracked and the password or exhausted and nothing, that's why I didn't post any outputs. The drivers I'm using are the current Radion and Intel opencl. I tried the drivers recommended buy Hashcat and they didn't work I'm using the most current Hashcat, I have also uninstalled and reinstalled Hashcat several times same result. I'm not using linux though that was my first choice but my GPU doesn't get along with any Linux distro and Hashcat opencl nightmare. On Git they mentioned opencl but I'm not getting any errors. I have exhausted all the options I can think of, if anyone has some idea and there is something they want me to try please send exactly what you want with detailed instructions so there is no room for error I don't want to waste anyones time. Thank you in advance any help or just a referal to Git so they will give it a shot would be greatly appreciated once again thank you very much in advance.
Reply
#2
Hi, Robert - could you please copy and paste the simplest, but complete, cmdline example and resulting output that demonstrates the issue, including an artificial/synthetic hash with a known password that exhibits the symptom?
(edit: for reference for future others on this thread, the corresponding GitHub issue is 2226)
~
Reply
#3
Also, could you please confirm whether the 'rdgeno' user on these forums is also you?

https://hashcat.net/forum/user-12496.html

If so, why are you creating multiple accounts?
~
Reply
#4
I should be home in an hour or two. One account is my phone the other is my computer I couldn't remember the password it was just easier to create a new account. Hope that's not a problem so it doesnt get confusing from now on I'll only post from the computer since that's where I'll be copying the info from. Earlier I was home so when I went to get the info it was just easier from the computer. Sorry again. If you want I'll delete this account since I started the thread on the other one. I'll be sending you the info soon and thanks again.
Reply
#5
Forgot to ask how do you post a hash I never did that before do I just copy and paste or is there some way to attach it. I tried attaching a file here before and I couldn't get it to work. Thanks again.
Reply
#6
Ok sorry it took so long just in case it was my computer since I changed the cpu yesterday I did a clean install of Windows since Hashcat is all I use the Windows drive for it didn't cause me any personal issues except reinstalling drivers, and another copy of Hashcat. I got another pcap from the same source as the one I originally noticed this problem with same cap jut two names. One thing I did notice was brute force I was wrong as to my original post on Git I either missed it or the reinstall of everything fixed something slightly.I said it would only get it with 11 char like I said it was either me or the reinstalls fixed something slightly. I didn't include the combination attack because it works flawlessly, if you want I can send that too. I also didn't send the hybrid like I said on Git that works to but for some reason it kills the speed it's like 300 H/s. I wasn't sure how fast you wanted this so I decided instead of hours waiting for it to run two lists I would just concede it's working at least as far as cracking. I never tried that mode until yesterday but I'm sure it isn't supposed to be that slow. Or maybe it is I don't know. The command lines are now, 
-m 2500  hccapx file -a 3 2W43?d?d?d?d?d?d?d?d It doesn't get it until I put in,
-m 2500  hccapx file -a 3 2W433510?d?d?d?d
Here are the screens from each I started from cracked to exhausted. It says about workload but I don't know how to increase it on brute force.

hashcat (v5.1.0) starting...



OpenCL Platform #1: Intel(R) Corporation

========================================

* Device #1: Intel(R) HD Graphics 4000, 350/1400 MB allocatable, 16MCU

* Device #2: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz, 5924/23699 MB allocatable, 8MCU



OpenCL Platform #2: Advanced Micro Devices, Inc.

================================================

* Device #3: Baffin, 3264/4096 MB allocatable, 16MCU



Hashes: 5 digests; 3 unique digests, 1 unique salts

Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates



Applicable optimizers:

* Zero-Byte

* Single-Salt

* Brute-Force

* Slow-Hash-SIMD-LOOP



Minimum password length supported by kernel: 8

Maximum password length supported by kernel: 63



Watchdog: Temperature abort trigger set to 90c



The wordlist or mask that you are using is too small.

This means that hashcat cannot use the full parallel power of your device(s).

Unless you supply more work, your cracking speed will drop.

For tips on supplying more work, see: https://hashcat.net/faq/morework



Approaching final keyspace - workload adjusted.



7c784988aa54255f8387c37116e7d8c0:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732

609747974004468e1217971431e703fb:78d294ec4021:200db0181726:ARRIS-9DAB:2W4335101732

6474e67906246efd3d971737f245a58a:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732



Session..........: 2019-11-15

Status...........: Cracked

Hash.Type........: WPA-EAPOL-PBKDF2

Hash.Target......: C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0\ARRIS-9.hccapx

Time.Started.....: Fri Nov 15 17:04:35 2019 (3 secs)

Time.Estimated...: Fri Nov 15 17:04:38 2019 (0 secs)

Guess.Mask.......: 2W433510?d?d?d?d [12]

Guess.Charset....: -1 ?d, -2 Undefined, -3 Undefined, -4 Undefined

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:    3095 H/s (9.86ms) @ Accel:32 Loops:16 Thr:512 Vec:1

Speed.#2.........:    2058 H/s (0.74ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Speed.#3.........:    22762 H/s (1.52ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Speed.#*.........:    27916 H/s

Recovered........: 3/3 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 10000/10000 (100.00%)

Rejected.........: 0/10000 (0.00%)

Restore.Point....: 0/10000 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:2-5

Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:2-5

Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:2-5

Candidates.#1....: 2W4335100000 -> 2W4335101774

Candidates.#2....: 2W4335107303 -> 2W4335104984

Candidates.#3....: 2W4335100074 -> 2W4335104964

Hardware.Mon.#1..: N/A

Hardware.Mon.#2..: N/A

Hardware.Mon.#3..: Util:  0% Core: 214MHz Mem:1750MHz Bus:8



Started: Fri Nov 15 17:04:27 2019

Stopped: Fri Nov 15 17:04:39 2019


C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0>2W433510173?d

hashcat (v5.1.0) starting...



OpenCL Platform #1: Intel(R) Corporation

========================================

* Device #1: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz, 5924/23699 MB allocatable, 8MCU

* Device #2: Intel(R) HD Graphics 4000, 350/1400 MB allocatable, 16MCU



OpenCL Platform #2: Advanced Micro Devices, Inc.

================================================

* Device #3: Baffin, 3264/4096 MB allocatable, 16MCU



Hashes: 5 digests; 3 unique digests, 1 unique salts

Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates



Applicable optimizers:

* Zero-Byte

* Single-Salt

* Brute-Force

* Slow-Hash-SIMD-LOOP



Minimum password length supported by kernel: 8

Maximum password length supported by kernel: 63



Watchdog: Temperature abort trigger set to 90c



The wordlist or mask that you are using is too small.

This means that hashcat cannot use the full parallel power of your device(s).

Unless you supply more work, your cracking speed will drop.

For tips on supplying more work, see: https://hashcat.net/faq/morework



Approaching final keyspace - workload adjusted.



Cracking performance lower than expected?




* Create more work items to make use of your parallelization power:

  https://hashcat.net/faq/morework



7c784988aa54255f8387c37116e7d8c0:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732

609747974004468e1217971431e703fb:78d294ec4021:200db0181726:ARRIS-9DAB:2W4335101732

6474e67906246efd3d971737f245a58a:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732



Session..........: 2019-11-15

Status...........: Cracked

Hash.Type........: WPA-EAPOL-PBKDF2

Hash.Target......: C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0\ARRIS-9.hccapx

Time.Started.....: Fri Nov 15 17:05:02 2019 (20 secs)

Time.Estimated...: Fri Nov 15 17:05:22 2019 (0 secs)

Guess.Mask.......: 2W43351?d?d?d?d?d [12]

Guess.Charset....: -1 ?d, -2 Undefined, -3 Undefined, -4 Undefined

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:    4947 H/s (3.04ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Speed.#2.........:    3239 H/s (79.26ms) @ Accel:32 Loops:16 Thr:512 Vec:1

Speed.#3.........:    68371 H/s (14.29ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Speed.#*.........:    76557 H/s

Recovered........: 3/3 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 100000/100000 (100.00%)

Rejected.........: 0/100000 (0.00%)

Restore.Point....: 0/100000 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:2-5

Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:2-5

Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:2-5

Candidates.#1....: 2W4335123456 -> 2W4335147789

Candidates.#2....: 2W4335153456 -> 2W4335174759

Candidates.#3....: 2W4335129547 -> 2W4335173838

Hardware.Mon.#1..: N/A

Hardware.Mon.#2..: N/A

Hardware.Mon.#3..: Util:  0% Core: 214MHz Mem: 625MHz Bus:8



Started: Fri Nov 15 17:04:54 2019

Stopped: Fri Nov 15 17:05:24 2019


C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0>

hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) HD Graphics 4000, 350/1400 MB allocatable, 16MCU
* Device #2: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz, 5924/23699 MB allocatable, 8MCU

OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
* Device #3: Baffin, 3264/4096 MB allocatable, 16MCU

Hashes: 5 digests; 3 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: 2019-11-15
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0\ARRIS-9.hccapx
Time.Started.....: Fri Nov 15 17:05:44 2019 (1 min, 21 secs)
Time.Estimated...: Fri Nov 15 17:07:05 2019 (0 secs)
Guess.Mask.......: 2W4335?d?d?d?d?d?d [12]
Guess.Charset....: -1 ?d, -2 Undefined, -3 Undefined, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    3255 H/s (310.45ms) @ Accel:32 Loops:16 Thr:512 Vec:1
Speed.#2.........:    6551 H/s (24.13ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4
Speed.#3.........:    67749 H/s (90.86ms) @ Accel:256 Loops:128 Thr:256 Vec:1
Speed.#*.........:    77554 H/s
Recovered........: 0/3 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 262795/1000000 (26.28%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:2-5
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:2-5
Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:2-5
Candidates.#1....: 2W4335365699 -> 2W4335095021
Candidates.#2....: 2W4335466049 -> 2W4335448738
Candidates.#3....: 2W4335874297 -> 2W4335737373
Hardware.Mon.#1..: N/A
Hardware.Mon.#2..: N/A
Hardware.Mon.#3..: Util:  0% Core: 214MHz Mem: 625MHz Bus:8

Started: Fri Nov 15 17:05:37 2019
Stopped: Fri Nov 15 17:07:06 2019

C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0>

Then for straight and there is going to be a bit more here I'm going to paste in the space where the password is placed on both rockyou so you can place yours exactly as I placed mine.

-m 2500 -a 0 capfile rockyou1 then rockyou2

I'll put the two screens first then the two with their position in the list last in rockyou and I'm figuring you can download the same one as me I guess just search the candidate before the password and insert it there. 

hashcat (v5.1.0) starting...



OpenCL Platform #1: Intel(R) Corporation

========================================

* Device #1: Intel(R) HD Graphics 4000, 350/1400 MB allocatable, 16MCU

* Device #2: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz, 5924/23699 MB allocatable, 8MCU



OpenCL Platform #2: Advanced Micro Devices, Inc.

================================================

* Device #3: Baffin, 3264/4096 MB allocatable, 16MCU



Hashes: 5 digests; 3 unique digests, 1 unique salts

Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Rules: 1



Applicable optimizers:

* Zero-Byte

* Single-Salt

* Slow-Hash-SIMD-LOOP



Minimum password length supported by kernel: 8

Maximum password length supported by kernel: 63



Watchdog: Temperature abort trigger set to 90c



Dictionary cache hit:

* Filename..: C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0\Wordlists\rock1.txt

* Passwords.: 14344385

* Bytes.....: 139921510

* Keyspace..: 14344385



7c784988aa54255f8387c37116e7d8c0:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732

609747974004468e1217971431e703fb:78d294ec4021:200db0181726:ARRIS-9DAB:2W4335101732

6474e67906246efd3d971737f245a58a:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732



Session..........: 2019-11-15

Status...........: Cracked

Hash.Type........: WPA-EAPOL-PBKDF2

Hash.Target......: C:\Users\rober\OneDrive\Desktop\hashcat-5.1.0\ARRIS-9.hccapx

Time.Started.....: Fri Nov 15 16:51:17 2019 (1 sec)

Time.Estimated...: Fri Nov 15 16:51:18 2019 (0 secs)

Guess.Base.......: File (C:\Users\rober\OneDrive\Desktop\hashcat-5.1.0\Wordlists\rock1.txt)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:    2352 H/s (310.50ms) @ Accel:128 Loops:32 Thr:64 Vec:1

Speed.#2.........:    6539 H/s (305.36ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Speed.#3.........:    42538 H/s (418.28ms) @ Accel:512 Loops:256 Thr:64 Vec:1

Speed.#*.........:    51429 H/s

Recovered........: 3/3 (100.00%) Digests, 1/1 (100.00%) Salts

Progress.........: 697939/14344385 (4.87%)

Rejected.........: 689747/697939 (98.83%)

Restore.Point....: 0/14344385 (0.00%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-3

Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:2-5

Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:0-3

Candidates.#1....: killkill -> yamjos143

Candidates.#2....: 123456789 -> ladygirl

Candidates.#3....: smileyfaces -> redhot28

Hardware.Mon.#1..: N/A

Hardware.Mon.#2..: N/A

Hardware.Mon.#3..: Util:  6% Core:1121MHz Mem:1750MHz Bus:8



Started: Fri Nov 15 16:51:09 2019

Stopped: Fri Nov 15 16:51:20 2019


C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0>


hashcat (v5.1.0) starting...



OpenCL Platform #1: Intel(R) Corporation

========================================

* Device #1: Intel(R) HD Graphics 4000, 350/1400 MB allocatable, 16MCU

* Device #2: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz, 5924/23699 MB allocatable, 8MCU



OpenCL Platform #2: Advanced Micro Devices, Inc.

================================================

* Device #3: Baffin, 3264/4096 MB allocatable, 16MCU



Hashes: 5 digests; 3 unique digests, 1 unique salts

Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Rules: 1



Applicable optimizers:

* Zero-Byte

* Single-Salt

* Slow-Hash-SIMD-LOOP



Minimum password length supported by kernel: 8

Maximum password length supported by kernel: 63



Watchdog: Temperature abort trigger set to 90c



Dictionary cache hit:

* Filename..: C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0\rockyou2.txt

* Passwords.: 14344385

* Bytes.....: 139921510

* Keyspace..: 14344385



Approaching final keyspace - workload adjusted.



Session..........: 2019-11-15

Status...........: Exhausted

Hash.Type........: WPA-EAPOL-PBKDF2

Hash.Target......: C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0\ARRIS-9.hccapx

Time.Started.....: Fri Nov 15 16:51:40 2019 (2 mins, 15 secs)

Time.Estimated...: Fri Nov 15 16:53:55 2019 (0 secs)

Guess.Base.......: File (C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0\rockyou2.txt)

Guess.Queue......: 1/1 (100.00%)

Speed.#1.........:    3139 H/s (71.18ms) @ Accel:128 Loops:32 Thr:64 Vec:1

Speed.#2.........:    6358 H/s (20.96ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Speed.#3.........:    66169 H/s (418.64ms) @ Accel:512 Loops:256 Thr:64 Vec:1

Speed.#*.........:    75665 H/s

Recovered........: 0/3 (0.00%) Digests, 0/1 (0.00%) Salts

Progress.........: 14344385/14344385 (100.00%)

Rejected.........: 4734913/14344385 (33.01%)

Restore.Point....: 14255016/14344385 (99.38%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:2-5

Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:2-5

Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:2-5

Candidates.#1....: $HEX[2a4462313539373534] -> $HEX[042a0337c2a156616d6f732103]

Candidates.#2....: *M15su50pH1e* -> *Dd1l7sdD*

Candidates.#3....: 0866625610 -> 01/11/1984

Hardware.Mon.#1..: N/A

Hardware.Mon.#2..: N/A

Hardware.Mon.#3..: Util: 22% Core: 214MHz Mem:1750MHz Bus:8



Started: Fri Nov 15 16:51:33 2019

Stopped: Fri Nov 15 16:53:57 2019


C:\Users\robert\OneDrive\Desktop\hashcat-5.1.0>


rockyou1

123321

123abc

mahalkita

batman

september

december

morgan

mariposa

maria

gabriela

iloveyou2

bailey

jeremy

pamela

kimberly

gemini

shannon

pictures

asshole

sophie

jessie

hellokitty

claudia

babygirl1

angelica

austin

mahalko

victor

horses

tiffany

mariana

eduardo

andres

2W4335101732 The password is here.

courtney

booboo

kissme

harley

ronaldo

iloveyou1

precious

october

inuyasha

peaches

veronica

chris

888888

adriana

cutie

james

banana

prince

friend

jesus1

crystal

celtic

zxcvbnm

edward

oliver

diana

samsung

freedom

angelo
kenneth

rockyou2


l8121989e

l81205m

l812002

l811983

l8116238

l81148910

l81127394

l8112123

l8111989

l81088

l8107132

l810500

l80rrn

l80pee

l80gators

l809lpf

l8099793208

l8099580772

l80947

l8091792

l80804

l8071608

l806500

l806018

l80548008

l8042001

l80364

l803012

l802tpx

l802327j

l801ans

l801484196l
2W4335101732 Password is here.

I'm going to try attaching the hccapx two of them both the same one just two different names if you want more I can send more but the cracked ones all do the same. I havent created any hashes but I can or I can send the other two cracked that I have. I know you have seen the password but to make it easy here it is again 2W4335101732. I attached the files but I dont know if it worked let me know and if it didn't work just tell me how I screwed it up and I'll send it the correct way and by the way I didn't see you sent me a Git issue number thank you very much. You have a good night hope to hear from you soon, anything else you need just let me know.
Reply
#7
One thing I forgot and I don't know it this is supposed to be this way and I didn't test how far along the candidates it goes but when I do the brute force with just 2W43 the candidates are shown in hex as you can see once it has more chars that stops. If you want I can go through it and let you know where it stops doing that. I tried researching it but I'm not sure why it would do that or if it is supposed to, all I could find basically was some guy saying the password was coming out in hex I tried what it said there but the hex thing kept going and it never got the password so once it did start getting it I kind of forgot about it until now.
Reply
#8
Are you having to use --force? Can you please post the actual full commands you're using?
~
Reply
#9
I'm not home right now I wont be getting back until late tonight I don't know what time zone your in but its 6 PM here and its Saturday so I went out for a while. I'm not using force but I did try it because I was having trouble with the Intel opencl the only diffrence between forcing it and not forcing it seemed to be if it was used or not. But then I updated the driver and it was working. I'll get that to you as quick as I can. Thanks for checking back. The driver for the Intel i7 is something 4000 if I remember right it's the newest version. Talk to you soon.
Reply
#10
Came home early here you go. I'll include the POTFILE in case there's some form of help there. I tried reinstalling again same thing this is the first rockyou with the password at the beginning.


PS D:\Downloads\hashcat-5.1.0> .\hashcat64.exe -a 0 -m 2500 C:\Users\rober\OneDrive\Desktop\ARRIS-9.hccapx C:\Users\robert\OneDrive\Desktop\rockyou.txt
hashcat (v5.1.0) starting...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Baffin, 3264/4096 MB allocatable, 16MCU

OpenCL Platform #2: Intel(R) Corporation
========================================
* Device #2: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz, 6112/24449 MB allocatable, 8MCU
* Device #3: Intel(R) HD Graphics 4000, 350/1400 MB allocatable, 16MCU

Hashes: 5 digests; 3 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

Dictionary cache built:
* Filename..: C:\Users\rober\OneDrive\Desktop\rockyou.txt/rockyou.txt.txt
* Passwords.: 14344392
* Bytes.....: 139921510
* Keyspace..: 14344385
* Runtime...: 2 secs

7c784988aa54255f8387c37116e7d8c0:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732
609747974004468e1217971431e703fb:78d294ec4021:200db0181726:ARRIS-9DAB:2W4335101732
6474e67906246efd3d971737f245a58a:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732

Session..........: hashcat
Status...........: Cracked
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: C:\Users\robert\OneDrive\Desktop\ARRIS-9.hccapx
Time.Started.....: Sat Nov 16 20:27:25 2019 (1 sec)
Time.Estimated...: Sat Nov 16 20:27:26 2019 (0 secs)
Guess.Base.......: File (C:\Users\robert\OneDrive\Desktop\rockyou.txt/rockyou.txt.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    49644 H/s (11.84ms) @ Accel:128 Loops:32 Thr:64 Vec:1
Speed.#2.........:    6307 H/s (9.81ms) @ Accel:256 Loops:128 Thr:1 Vec:4
Speed.#3.........:    1414 H/s (9.88ms) @ Accel:16 Loops:8 Thr:64 Vec:1
Speed.#*.........:    57365 H/s
Recovered........: 3/3 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 207421/14344385 (1.45%)
Rejected.........: 205373/207421 (99.01%)
Restore.Point....: 0/14344385 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-3
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:2-5
Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:0-3
Candidates.#1....: universitario -> genesis22
Candidates.#2....: 123456789 -> zaq12wsx
Candidates.#3....: pimp12345 -> 5defebrero
Hardware.Mon.#1..: Util:  0% Core:1162MHz Mem:1750MHz Bus:8
Hardware.Mon.#2..: N/A
Hardware.Mon.#3..: N/A

Started: Sat Nov 16 20:27:18 2019
Stopped: Sat Nov 16 20:27:27 2019
PS D:\Downloads\hashcat-5.1.0>


Here's the POTFILE.


7c784988aa54255f8387c37116e7d8c0:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732
609747974004468e1217971431e703fb:78d294ec4021:200db0181726:ARRIS-9DAB:2W4335101732
6474e67906246efd3d971737f245a58a:78d294ec4021:34de1a902b5d:ARRIS-9DAB:2W4335101732


I have a question if you don't mind answering, I get between 80 thousand and 90 thousand H/S I know thta's nothing to write home about, but is it normal for combinator to drop to 30 or 35 thousand and for hybrid to drop to 35 H/S that's not a typo 35 well between 35 and 135 usually 35 or 46? If that's too off topic I understand. I tried it on K linux today, but it wont run my gpu the intel opencl is fine but it wont use the GPU and I figured you wouldn't want me to force it. It wouldn't matter anyway with force the GPU still doesn't work. K Linux recognizes the GPU it benchmarks and everything Hashcat and Pyrit wont use it and I can't get roc to install correctly to save my life. Well I've taken enough of your time thank you again and have a good day.
Reply