hashcat problem with huge dictionary text files (bug)
#1
Star 
Hi everyone, explain me please why it is occurs?

I have 2 files where located in my external usb flash
1) pmkid.16800 - where my PMKID
2) passlist.txt - my dictionary (more than 4Gb)

When I type
hashcat -m 16800 pmkid.16800 passlist.txt -a 3 -w 3

I get this

hashcat (v5.1.0-1755-gddb641b8) starting...
OpenCL API (OpenCL 1.2 pocl 1.4, None+Asserts, LLVM 9.0.1, RELOC, SLEEF, DISTRO, POCL_DEBUG) - Platform #1 [The pocl project]
* Device #1: pthread-AMD Ryzen 5 3600 6-Core Processor, 10851/10915 MB (4096 MB allocatable), 4MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63
Generated bitmap tables...


The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted. 

Session..........: hashcat                     

Status...........: Exhausted
Hash.Name........: WPA-PMKID-PBKDF2
Hash.Target......: ec2280ecedb5:ecaa25be9967:MyWifi
Time.Started.....: Sun Mar 29 17:26:01 2020 (0 secs)
Time.Estimated...: Sun Mar 29 17:26:01 2020 (0 secs)
Guess.Mask.......: 89010000469 [11]
Guess.Queue......: 470/320000000 (0.00%)
Speed.#1.........:      312 H/s (0.58ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 89010000469 -> 89010000469


The wordlist or mask that you are using is too small.

This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat                     
Status...........: Exhausted
Hash.Name........: WPA-PMKID-PBKDF2
Hash.Target......: ec2280ecedb5:ecaa25be9967:MyWifi
Time.Started.....: Sun Mar 29 17:26:02 2020 (0 secs)
Time.Estimated...: Sun Mar 29 17:26:02 2020 (0 secs)
Guess.Mask.......: 89010000470 [11]
Guess.Queue......: 471/320000000 (0.00%)
Speed.#1.........:      318 H/s (0.60ms) @ Accel:1024 Loops:1024 Thr:1 Vec:8
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 89010000470 -> 89010000470


The wordlist or mask that you are using is too small....etc...

Every seconds I'm getting the new block with it and I even no push "s" key
Time.Started. and Time.Estimated do not show reasonable info
What am i doing wrong, why it occurs and the process is so slow?


Thank you
Reply
#2
you are using -a3 (mask attack) with a dictionary

btw, pocl is not recommended, you should use the Intel OpenCL runtime
Reply
#3
So which mask should I use if I use dictionady?

I have AMD processor and AMD GPU(Intel is not compatible)
Reply
#4
If you use a dictionary you should use a dictionary attack (a0).
Reply