简体   繁体   English

我试图在带有规则的 hackthebox 的哈希上使用 hashcat,我每次都得到 Exhausted 的输出

[英]im trying to use hashcat on a hash from hackthebox with rule and i get the output of Exhausted every time

The hash is an SHA1 hash that i need to append 2020 to the end of each password:哈希是一个 SHA1 哈希,我需要将 2020 附加到每个密码的末尾:

The rule.txt file input is: "$2 $0 $2 $0" rule.txt 文件输入为:“$2 $0 $2 $0”

The command:命令:

hashcat -a 0 -m 100 hash.txt /opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt -r rule.txt hashcat -a 0 -m 100 hash.txt /opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt -r rule.txt

The output:输出:

Host memory required for this attack: 65 MB此攻击所需的主机内存:65 MB

Dictionary cache hit:字典缓存命中:

  • Filename..: /opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt文件名..:/opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt
  • Passwords.: 14344384密码:14344384
  • Bytes.....: 139921497字节......:139921497
  • Keyspace..: 14344384键空间..:14344384

Approaching final keyspace - workload adjusted.接近最终键空间 - 调整了工作量。

Session..........: hashcat会话............:哈希猫

Status...........: Exhausted状态…………:筋疲力尽

Hash.Name........: SHA1哈希.名称........:SHA1

Hash.Target......: 46244749d1e8fb99c37ad4f14fccb601ed4ae283哈希.目标......:46244749d1e8fb99c37ad4f14fccb601ed4ae283

Time.Started.....: Sun Jul 18 15:02:59 2021 (4 secs) Time.Started.....:2021 年 7 月 18 日星期日 15:02:59(4 秒)

Time.Estimated...: Sun Jul 18 15:03:03 2021 (0 secs) Time.Estimated...: Sun Jul 18 15:03:03 2021 (0 secs)

Guess.Base.......: File (/opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt) Guess.Base.......:文件(/opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt)

Guess.Mod........: Rules (rule.txt) Guess.Mod........:规则(rule.txt)

Guess.Queue......: 1/1 (100.00%) Guess.Queue......: 1/1 (100.00%)

Speed.#1.........: 4041.7 kH/s (0.37ms) @ Accel:1024 Loops:1 Thr:1 Vec:8速度.#1.......: 4041.7 kH/s (0.37ms) @ Accel:1024 Loops:1 Thr:1 Vec:8

Recovered........: 0/1 (0.00%) Digests恢复........: 0/1 (0.00%) 消化

Progress.........: 14344384/14344384 (100.00%)进度…………:14344384/14344384(100.00%)

Rejected.........: 0/14344384 (0.00%)拒绝............:0/14344384(0.00%)

Restore.Point....: 14344384/14344384 (100.00%)恢复点....: 14344384/14344384 (100.00%)

Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1 Restore.Sub.#1 ...:盐:0 放大器:0-1 迭代:0-1

Candidates.#1....: $HEX[206b6d383130383832303230] -> $HEX[042a0337c2a156616d6f73210332303230]候选人.#1....:$HEX[206b6d383130383832303230] -> $HEX[042a0337c2a156616d6f73210332303230]

Started: Sun Jul 18 15:02:59 2021开始时间:2021 年 7 月 18 日星期日 15:02:59

Stopped: Sun Jul 18 15:03:04 2021停止:2021 年 7 月 18 日星期日 15:03:04

Why do hashcat get's Exhausted on the search?为什么 hashcat 在搜索时会筋疲力尽?

Exhausted simply means hashcat has tried every possible password combination in the attack you have provided, and failed to crack 100% of all hashes given.用尽只是意味着 hashcat 在您提供的攻击中尝试了所有可能的密码组合,并且未能 100% 破解给定的所有哈希值。 In other words, hashcat has finished doing everything you told it to do – it has exhausted its search to crack the hashes.换句话说,hashcat 已经完成了你告诉它做的所有事情——它已经用尽了它的搜索来破解哈希。

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM