N00b can't get hashcat.exe file with extract error from Keka on MacOS
#1
Question 
Hello esteemed hashcat experts,

Writing to you today with the hope of unecrypting my encrypted iPhone backup on iTunes. I know I COULD just start over, but ... I miss my pictures. I have done lots of research on this, but getting stuck on a super basic step here.

Have downloaded current hashcat binaries + sources to my 2015 Macbook running macOS Sierra 10.12.6. Moved the hashcat binaries + sources into my documents folder. I know the next step is to extract the hashcat-5.1.0 to get the hashcat.exe file, but I am getting a failed error from Keka (Error code 2 using "p7zip"), which is my replacement for using 7-zip (not available on MacOS). I'm guessing I'm either having an error with Keka or need to use a separate extraction program.

Promised you I searched all the forums for this, but was getting a lot of overlap with error running actual hashcat, which is a step behind where I am. All the YouTube videos just drag-and-drop and it seems to work for them!

Any help MUCH appreciated.
Reply
#2
The best/easiest thing for macOS (since we can't really cross-compile the macOS binaries for every macOS version etc), is to just use git and compile it yourself.

i.e. with brew install the most important build/compile tools like make, gcc, sed, git etc

after that, you can just simply compile hashcat on the command line
Code:
git clone https://github.com/hashcat/hashcat
cd hashcat
make
./hashcat --help
Reply
#3
(05-23-2020, 08:46 AM)philsmd Wrote: The best/easiest thing for macOS (since we can't really cross-compile the macOS binaries for every macOS version etc), is to just use git and compile it yourself.

i.e. with brew install the most important build/compile tools like make, gcc, sed, git etc

after that, you can just simply compile hashcat on the command line
Code:
git clone https://github.com/hashcat/hashcat
cd hashcat
make
./hashcat --help

Thank you! Have brew, installed hashcat successfully. Weirdly when I clone the repo from https://github.com/hashcat/hashcat (using philsmd's code above), I believe I'm getting an older version of haschat that does not support hash mode 14800. Error code is "Unknown hash-type '14800' selected", which matches when I do hashcat -h and see that 14800 is not on the list of hash types.

Trying to run code
Code:
hashcat -a 0 -m 14800 -o hash.txt passwords4.txt
,

and see error "Unknown hash-type '14800' selected" after "hashcat (v3.30) starting..."

Also ran
Code:
hashcat -b
and at start up message it says "hashcat (v3.30) starting in benchmark mode... " I understand from reading the wiki that benchmark mode tells me about hashcat processing under ideal conditions, but not sure if this is related to not having access to hash type 14800.

I had previously manually downloaded the 5.1.0 binaries + sources that do contain 14800. What am I doing wrong in the git repo clone that's giving me an older version?

Thank you!!! So close. Seriously, so much appreciated if you can.
Reply
#4
(05-23-2020, 06:07 PM)alliwant4xmas Wrote:
(05-23-2020, 08:46 AM)philsmd Wrote: The best/easiest thing for macOS (since we can't really cross-compile the macOS binaries for every macOS version etc), is to just use git and compile it yourself.

i.e. with brew install the most important build/compile tools like make, gcc, sed, git etc

after that, you can just simply compile hashcat on the command line
Code:
git clone https://github.com/hashcat/hashcat
cd hashcat
make
./hashcat --help

Thank you! Have brew, installed hashcat successfully. Weirdly when I clone the repo from https://github.com/hashcat/hashcat (using philsmd's code above), I believe I'm getting an older version of haschat that does not support hash mode 14800. Error code is "Unknown hash-type '14800' selected", which matches when I do hashcat -h and see that 14800 is not on the list of hash types.

Trying to run code
Code:
hashcat -a 0 -m 14800 -o hash.txt passwords4.txt
,

and see error "Unknown hash-type '14800' selected" after "hashcat (v3.30) starting..."

Also ran
Code:
hashcat -b
and at start up message it says "hashcat (v3.30) starting in benchmark mode... " I understand from reading the wiki that benchmark mode tells me about hashcat processing under ideal conditions, but not sure if this is related to not having access to hash type 14800.

I had previously manually downloaded the 5.1.0 binaries + sources that do contain 14800. What am I doing wrong in the git repo clone that's giving me an older version?

Thank you!!! So close. Seriously, so much appreciated if you can.

Never mind! Figured it out. Ran
Code:
brew upgrade hashcat

and now with -I confirmed running version 5.1.0 and hash type 14800 works! Thanks!!!!!
Reply
#5
these 2 commands are not the same
Code:
hashcat -a 0 -m 14800 -o hash.txt passwords4.txt
vs
Code:
./hashcat -a 0 -m 14800 -o hash.txt passwords4.txt

"./hashcat" is the only one that uses the freshly compiled binary within the current directory... the other one (hashcat without the "./" in front of it) only uses the binaries that can be found in your PATH.

if you did follow my list of commands, it should have worked with "./hashcat"
Reply