Too fast cracking
#1
Hello,  I have problem with to fast cracking. My hashcat version is 6.1.1. 
Cracking finish for 5 seconds. wordlist have 15m words.



And this is what I write in cmd :
hashcat.exe -m17220 -a 0 -d 1 --username hashes.txt -w 3 rockyou.txt -o krekano.txt

Help me please

Code:
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: PKZIP (Compressed Multi-File)
Hash.Target......: $pkzip2$3*1*1*0*8*24*7d31*6757*bce1bb4fd903da644fc7...kzip2$
Time.Started.....: Fri Mar 05 17:17:36 2021 (0 secs)
Time.Estimated...: Fri Mar 05 17:17:36 2021 (0 secs)
Guess.Base.......: File (D:\CRUNCH\wordlist\1.1million word list_2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  6889.0 kH/s (7.40ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1049938/1049938 (100.00%)
Rejected.........: 0/1049938 (0.00%)
Restore.Point....: 1049938/1049938 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: Borate1 -> caidoz
Hardware.Mon.#1..: Temp: 41c Util: 38% Core: 928MHz Mem:2505MHz Bus:4

Started: Fri Mar 05 17:17:33 2021
Stopped: Fri Mar 05 17:17:37 2021
Reply
#2
(03-05-2021, 06:32 PM)buba22 Wrote: Hello,  I have problem with to fast cracking. My hashcat version is 6.1.1. 
Cracking finish for 5 seconds. wordlist have 15m words.

And this is what I write in cmd :
hashcat.exe -m17220 -a 0 -d 1 --username hashes.txt -w 3 rockyou.txt -o krekano.txt

Help me please

Code:
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: PKZIP (Compressed Multi-File)
Hash.Target......: $pkzip2$3*1*1*0*8*24*7d31*6757*bce1bb4fd903da644fc7...kzip2$
Time.Started.....: Fri Mar 05 17:17:36 2021 (0 secs)
Time.Estimated...: Fri Mar 05 17:17:36 2021 (0 secs)
Guess.Base.......: File (D:\CRUNCH\wordlist\1.1million word list_2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  6889.0 kH/s (7.40ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1049938/1049938 (100.00%)
Rejected.........: 0/1049938 (0.00%)
Restore.Point....: 1049938/1049938 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: Borate1 -> caidoz
Hardware.Mon.#1..: Temp: 41c Util: 38% Core: 928MHz Mem:2505MHz Bus:4

Started: Fri Mar 05 17:17:33 2021
Stopped: Fri Mar 05 17:17:37 2021

1. read the forum rules, dont post hashes!
2. your input/output doesnt match  -> 1049938  are not 15 mio words
3. see https://github.com/hashcat/hashcat/issues/2719, zip2john has a new update, try this first
Reply
#3
(03-05-2021, 08:49 PM)Snoopy Wrote:
(03-05-2021, 06:32 PM)buba22 Wrote: Hello,  I have problem with to fast cracking. My hashcat version is 6.1.1. 
Cracking finish for 5 seconds. wordlist have 15m words.

And this is what I write in cmd :
hashcat.exe -m17220 -a 0 -d 1 --username hashes.txt -w 3 rockyou.txt -o krekano.txt

Help me please

Code:
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: PKZIP (Compressed Multi-File)
Hash.Target......: $pkzip2$3*1*1*0*8*24*7d31*6757*bce1bb4fd903da644fc7...kzip2$
Time.Started.....: Fri Mar 05 17:17:36 2021 (0 secs)
Time.Estimated...: Fri Mar 05 17:17:36 2021 (0 secs)
Guess.Base.......: File (D:\CRUNCH\wordlist\1.1million word list_2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  6889.0 kH/s (7.40ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1049938/1049938 (100.00%)
Rejected.........: 0/1049938 (0.00%)
Restore.Point....: 1049938/1049938 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: Borate1 -> caidoz
Hardware.Mon.#1..: Temp: 41c Util: 38% Core: 928MHz Mem:2505MHz Bus:4

Started: Fri Mar 05 17:17:33 2021
Stopped: Fri Mar 05 17:17:37 2021

1. read the forum rules, dont post hashes!
2. your input/output doesnt match  -> 1049938  are not 15 mio words
3. see https://github.com/hashcat/hashcat/issues/2719, zip2john has a new update, try this first
Thanks for answer.
I don't understand, i paste wrong code, here is new one.
Code:
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: PKZIP (Compressed Multi-File)
Hash.Target......: $pkzip2$3*1*1*0*8*24*7d31*6757*bce1bb4fd903da644fc7...kzip2$
Time.Started.....: Fri Mar 05 22:24:43 2021 (3 secs)
Time.Estimated...: Fri Mar 05 22:24:46 2021 (0 secs)
Guess.Base.......: File (rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  5128.0 kH/s (10.48ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14344384/14344384 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: $HEX[303334323137383439] -> $HEX[042a0337c2a156616d6f732103]
Hardware.Mon.#1..: Temp: 43c Util: 48% Core: 915MHz Mem:2505MHz Bus:4

Started: Fri Mar 05 22:24:42 2021
Stopped: Fri Mar 05 22:24:47 2021

C:\Users\Anubis\Desktop\KREKAANJE\hashcat-6.1.1>

Deleting number 2 from $pkzip2$ was not from help. I use John the reaper 1.9.0. Is there any other software for taking hash from file available?
Reply
#4
(03-05-2021, 06:32 PM)buba22 Wrote: Deleting number 2 from $pkzip2$ was not from help. I use John the reaper 1.9.0. Is there any other software for taking hash from file available?

how did you get the hash from the file (windows or linux version of jtr?), as mentioned above, zip2john was updated februar 2021, so i would try to get the gitversion of jtr, compile it and see if the new version gives another hash/hahstype
Reply
#5
(03-07-2021, 12:27 AM)Snoopy Wrote:
(03-05-2021, 06:32 PM)buba22 Wrote: Deleting number 2 from $pkzip2$ was not from help. I use John the reaper 1.9.0. Is there any other software for taking hash from file available?

how did you get the hash from the file (windows or linux version of jtr?), as mentioned above, zip2john was updated februar 2021, so i would try to get the gitversion of jtr, compile it and see if the new version gives another hash/hahstype

I use windows version of zip2john. On one webpage on internet i  upload zip file and then download hash file (zip to hash converter). Same result.
Reply
#6
(03-07-2021, 03:22 PM)buba22 Wrote:
(03-07-2021, 12:27 AM)Snoopy Wrote:
(03-05-2021, 06:32 PM)buba22 Wrote: Deleting number 2 from $pkzip2$ was not from help. I use John the reaper 1.9.0. Is there any other software for taking hash from file available?

how did you get the hash from the file (windows or linux version of jtr?), as mentioned above, zip2john was updated februar 2021, so i would try to get the gitversion of jtr, compile it and see if the new version gives another hash/hahstype

I use windows version of zip2john. On one webpage on internet i  upload zip file and then download hash file (zip to hash converter). Same result.

i think they will all still use the "old" version, do you know how to clone and compile the most recent version? is there something "private" within the zip or could you provide it (given the fact, that im not interested in cracking the pw)? i would check the hash with new zip2john tomorrow at work and check it with your hash provided (pm or something like 1tm, privnote etc.)
Reply
#7
(03-07-2021, 09:46 PM)Snoopy Wrote:
(03-07-2021, 03:22 PM)buba22 Wrote:
(03-07-2021, 12:27 AM)Snoopy Wrote:
(03-05-2021, 06:32 PM)buba22 Wrote: Deleting number 2 from $pkzip2$ was not from help. I use John the reaper 1.9.0. Is there any other software for taking hash from file available?

how did you get the hash from the file (windows or linux version of jtr?), as mentioned above, zip2john was updated februar 2021, so i would try to get the gitversion of jtr, compile it and see if the new version gives another hash/hahstype

I use windows version of zip2john. On one webpage on internet i  upload zip file and then download hash file (zip to hash converter). Same result.

i think they will all still use the "old" version, do you know how to clone and compile the most recent version? is there something "private" within the zip or could you provide it (given the fact, that im not interested in cracking the pw)? i would check the hash with new zip2john tomorrow at work and check it with your hash provided (pm or something like 1tm, privnote etc.)

Its not private, I will send you file pm
Reply
#8
See pm and you have to use mode

-m17230

and yes, it is so fast
Reply
#9
(03-09-2021, 03:58 PM)Snoopy Wrote: See pm and you have to use mode

-m17230

and yes, it is so fast

Thank you. This fast cracking is normal?
Reply
#10
well i have to admit i didnt read very well your first post and your commandline but

7000 Kilohashes per second are 7.000.000 so 7 Millions hashes per second, with a plain wordlist of 15 million words withput any rules applied yeah 2 seconds + time needed for hashcat and you are done
Reply