There is no results for cracking password
#1
Hey everyone.
I've tried the command
hashcat -m 16800 galleria.16800 -a 3 -w 3 '?d?d?d?d?d?d?d?d'

and have this

Session..........: hashcat
Status...........: Running
Hash.Name........: WPA-PMKID-PBKDF2
Hash.Target......: galleria.16800
Time.Started.....: Sun Mar 29 05:34:49 2020 (45 mins, 42 secs)
Time.Estimated...: Sun Mar 29 15:06:59 2020 (8 hours, 46 mins)
Guess.Mask.......: ?d?d?d?d?d?d?d?d [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    11635 H/s (89.28ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Recovered........: 1/6 (16.67%) Digests, 1/5 (20.00%) Salts
Progress.........: 40566784/500000000 (8.11%)
Rejected.........: 0/40566784 (0.00%)
Restore.Point....: 811008/10000000 (8.11%)
Restore.Sub.#1...: Salt:0 Amplifier:4-5 Iteration:0-1024
Candidates.#1....: 96019934 -> 99113169


As I understood
Recovered........: 1/6
that means that I have 1 password cracked
Where and how I can see the password I cracked?
Reply
#2
The cracked hashes are stored in the file hashcat.potfile

you can use the command:
hashcat -m 16800 --show galleria.16800

to show all the cracked hashes and the corresponding passwords


The passwords are normally also printed to the shell output or alternatively if you use --outfile (short: -o) it will be stored in that specific file you wanted hashes to store the cracked hash:pass combination
Reply
#3
hashcat outputs in sdtout by default, so I suggest you to add "-o result.txt" if you want the password to be written to this file.
OR use the --show switch as mentioned by philsmd.
Reply
#4
Thank you very much!!!
Reply
#5
So while cracking it records on the same file galleria.16800 where my PMKIDs located
Reply
#6
No, hashcat reads galleria.16800. Then if password if found, it writes it to stdout OR (if -o set) to a file, and in any case to potfile (*.pot).
Reply