Need help with Intel CPU and NVIDIA GPU
#31
The file does not exist.

Just use a forum search for simple problems like this.

"Hash" means that it's a literal hash, while "Hash File" means that it's trying to load a file.

If the file is not found on your file system, hashcat fails over to the feature where you can specify hashes directly on the command line. If that hash doesn't parse correctly, it will show this error.

I know (and we are aware) it seems to be not very clear error message, but if you read carefully it says that the command parameter is not a valid hash ("Hash 'Guess.txt'").

Just make sure that the hash file exists. Make sure that the full path is correct and the file name is correct too, including the file extension. Windows sometimes hides the file extension of common files (like .txt)... therefore Gues..txt is different from Guess.hash etc etc

The full path + file extension must be correct.

Hashcat didn't find the file, because it's not there even if you think so... just do a "ls" (linux) or "dir" (windows) and see how the full file names is.
Reply
#32
I checked with ls and it seems to be there, any other way of checking?
Reply
#33
I just tried cracking example0.hash with example0.cmd and it worked great!

That just means that I have to solve this one problem before I'm on my way!
Reply
#34
YES I GOT IT TO WORK, by adding shell script file and removing increment:

hashcat (v6.1.1) starting...

* Device #2: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
* Device #4: WARNING! Kernel exec timeout is not disabled.
This may cause "CL_OUT_OF_RESOURCES" or related errors.
To disable the timeout, see: https://hashcat.net/q/timeoutpatch
CUDA API (CUDA 11.0)
====================
* Device #1: GeForce RTX 2080 Ti, 10626/11016 MB, 68MCU
* Device #2: GeForce RTX 2080 Ti, 10857/11019 MB, 68MCU

OpenCL API (OpenCL 1.2 CUDA 11.0.197) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #3: GeForce RTX 2080 Ti, skipped
* Device #4: GeForce RTX 2080 Ti, skipped

OpenCL API (OpenCL 2.1 LINUX) - Platform #2 [Intel(R) Corporation]
==================================================================
* Device #5: Intel(R) Core(TM) i5-7640X CPU @ 4.00GHz, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Using pure kernels enables cracking longer passwords but for the price of drastically reduced performance.
If you want to switch to optimized backend kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 2329 MB

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: SHA2-256
Hash.Target......: b64362efb613c96e5e4d47ee7bd67cb6977622d1bf39b5cc48c...8486a6
Time.Started.....: Thu Jul 30 14:14:41 2020 (0 secs)
Time.Estimated...: Thu Jul 30 14:14:41 2020 (0 secs)
Guess.Mask.......: 456789 [6]
Guess.Charset....: -1 123456789, -2 0123456789-, -3 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789-, -4 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:32 Loops:1 Thr:1024 Vec:1
Speed.#2.........: 9112 H/s (0.01ms) @ Accel:32 Loops:1 Thr:1024 Vec:1
Speed.#*.........: 9112 H/s
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: [Generating]
Candidates.#2....: 456789 -> 456789
Hardware.Mon.#1..: Temp: 34c Fan: 23% Util: 0% Core:1350MHz Mem:6800MHz Bus:8
Hardware.Mon.#2..: Temp: 30c Fan: 22% Util: 2% Core:1350MHz Mem:6800MHz Bus:4

Started: Thu Jul 30 14:14:36 2020
Stopped: Thu Jul 30 14:14:42 2020
Reply
#35
Why couldn't I crack it?
Reply
#36
Why isn't the space in custom character 4 not showing?
Reply
#37
If the hash was:
b64362efb613c96e5e4d47ee7bd67cb6977622d1bf39b5cc48c5c196d18486a6

And the answer was:
10-hdcmqhfaoc1595934493

Why couldn't I crack it?
Reply
#38
don't post hashes: https://hashcat.net/forum/announcement-2.html

it doesn't matter if it's just an example.
Reply
#39
New problem:

Integer overflow detected in keyspace of mask: ?1?2?3?4?4?4?4?4?4?4?4?4?4?4?4?4?4?4?4?4?4?4?4

Why would it only show up now?
Reply
#40
Is there a way around INTEGER OVERFLOW? I don't care how long it would take to get to the answer.
Reply