Token Length Exception on previously Cracked hash
#1
I am a super n00b working through hashcat.  I am going through the forums looking for examples but it might be just as quick to ask someone who knows what they are doing. 

I am going through the example shown here: https://cryptokait.com/2020/02/24/passwo...h-hashcat/  I have the bcrypt hashs loaded to text file as in example.  I run the command and I have cracked the hash, however when I type in the showcommand I get the error "token length exception" 

Why is this?  I don't want to have to reference the .potfile to get the hash.

I am prepping for our upcoming NCL course and just trying to understand a new tool I have never used before.


Attached Files
.png   HashcatEx.png (Size: 243.23 KB / Downloads: 9)
Reply
#2
You need to specify the mode when using --show, in your case it will be 3200.

hashcat -m 3200 SKYLINE.txt --show
Reply
#3
(03-17-2021, 01:52 PM)Karamba Wrote: You need to specify the mode when using --show, in your case it will be 3200.

hashcat -m 3200 SKYLINE.txt --show

Thank you!  Is there a reason why it's required for these hashes but not for others I have tried?  Specifically MD5 or

SHA1? as shown below?

─$ hashcat tests.txt --show         
b24aefc835df9ff09ef4dddc4f817737:heartbreaker07
1f23a6ea2da3425697d6446cf3402124:manchester123
219a942ed67a2712dd6b0ac887c96f3d:Estadosunidos18
Reply
#4
those are md5 hashes, which is hashcat's default hash mode if nothing else is specified.
Reply