Token length exception
#1
After cracking using


Code:
hashcat -a 0 -m 100 -o result.txt hashes.txt rockyou.txt


I run



Code:
hashcat --show hashes.txt



which yields



Code:
Token length exception
.



The hashes.txt file contains SHA1 hashes (40 hex characters), each on a line. I checked for spaces and CR's but didn't find any. The file was saved using Sublime Text's "Save with encoding">UTF-8 option.

Any further ideas for troubleshooting this?
Reply
#2
Further testing has revealed that even if the hash is cracked and shows up in the result.txt output file, the --show option still yields the token length exception error. So the syntax of the hashes.txt input file does not appear to the source of the problem. It seems to be an issue maybe with parsing the .pot file perhaps.
Reply
#3
I feel pretty silly now, because I was forgetting that you have to tell hashcat the hash type when using --show, unlike john the ripper, which doesn't require the hash type. This command works, and my problem is solved, except I feel rather humble now:

Code:
hashcat -m 100 --show hashes.txt
Reply