Hashcat don't find my password
#1
Hello to everyone.

I got a problem using hashcat over a windows 10 64bit computer.

The system mount a radeon r9 280x as GPU, it is mounted on pcie2.0 instead than a pcie3.0 as required.
I thought that i would have lost some speed but it is not the case. I'am working on hccapx file, so i got first
the cap file through a handshake for then translate it to hccapx. The file is ok, running hashcat over another
computer with matrox c420 as graphic card it finds the correct password (if you ever wonder, matrox c420
runs at 390 hash/sec).

Following the command

.\hashcat64 -a 0 -m 2500 C:\Users\Admin\Desktop\my.hccapx C:\Users\Admin\Desktop\dictionary.txt
and i get
* Device #2: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Tahiti, 2393/3072 MB allocatable, 32MCU

OpenCL Platform #2: Intel(R) Corporation
========================================
* Device #2: Intel(R) HD Graphics 4600, skipped.
* Device #3: Intel(R) Core(TM) i3-4330 CPU @ 3.50GHz, skipped.

Hashes: 2 digests; 2 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Aborting session due to kernel self-test failure.

You can use --self-test-disable to override this, but do not report related errors.

Started: Tue Jun 16 13:56:51 2020
Stopped: Tue Jun 16 13:56:53 2020


so i run

.\hashcat64 -a 0 -m 2500 C:\Users\Admin\Desktop\my.hccapx C:\Users\Admin\Desktop\dictionary.txt --self-test-disable
and then...

hashcat (v5.1.0) starting...

* Device #2: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Tahiti, 2393/3072 MB allocatable, 32MCU

OpenCL Platform #2: Intel(R) Corporation
========================================
* Device #2: Intel(R) HD Graphics 4600, skipped.
* Device #3: Intel(R) Core(TM) i3-4330 CPU @ 3.50GHz, skipped.

Hashes: 2 digests; 2 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

Dictionary cache hit:
* Filename..: C:\Users\Admin\Desktop\mio.txt
* Passwords.: 5764801
* Bytes.....: 51883209
* Keyspace..: 5764801

Cracking performance lower than expected?

* Append -w 3 to the commandline.
  This can cause your screen to lag.

* Update your OpenCL runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver

* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: C:\Users\Admin\Desktop\mio.hccapx
Time.Started.....: Tue Jun 16 13:55:37 2020 (49 secs)
Time.Estimated...: Tue Jun 16 13:56:26 2020 (0 secs)
Guess.Base.......: File (C:\Users\Admin\Desktop\mio.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  119.1 kH/s (6.76ms) @ Accel:64 Loops:32 Thr:64 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 5764801/5764801 (100.00%)
Rejected.........: 0/5764801 (0.00%)
Restore.Point....: 5764801/5764801 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:1-3
Candidates.#1....: PXPqqXq8 -> PPPPPPPP
Hardware.Mon.#1..: Temp: 62c Fan: 30% Util: 83% Core:1050MHz Mem:1500MHz Bus:16


Driver is the latest version for this GPU.
Can the wrong pcie type do not allow hashcat to find the password ? (password is in the list, i wrote it my self)

Sorry for poor english.
Thank you.
Reply
#2
you could try with latest beta version : https://hashcat.net/beta/

never use --self-test-disable , because it just ignores every sanity check and therefore you are basically ignoring the serious errors. FALSE NEGATIVES. if self test fails, other hashes also won't crack. ignoring it, is not an option/solution.

you could also use the new hash type -m 22000 with the beta version (the older versions do NOT have -m 22000)
Reply
#3
If hashcat never worked on your PC, it would be much easier if you try on of the examples at the bottom from the help (hashcat.exe -h ).
So we can be sure your parameters are correct
Reply
#4
Beta version does the job.
Thank you
Reply
#5
Just letting you know... about beta 6.0

whit the -m 22000 option it takes about 90 seconds to get the job done

with the -m 2500 option it takes just the time to hit the ''enter'' botton.   WOW!!!!!!!!!!!!!!!!!!!!!!!!
Reply