簡體   English   中英

為什么 hashcat 破解了我的密碼但不顯示?

[英]Why hashcat crack my password but doesn't show me it?

我正在嘗試破解一個簡單的 hash,它是從這個字符串“Hello, world”創建的。 使用 sha1 方法。 這是我的 hash 943a702d06f34599aee1f8da8ef9f7296031d699。 我把它放在一個名為“file”的文件中,然后運行這個命令hashcat -m 100 -a 0 -o crackedfile file./Documents/TryHackMe/Dizionari/rockyou.txt但 hashcat 沒有顯示結果,尤其是它打印我:

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
             You have been warned.

METAL API (Metal 263.8)
=======================
* Device #1: Apple M1, 2688/5461 MB, 8MCU

OpenCL API (OpenCL 1.2 (Jun 17 2022 18:58:24)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 140 MB

Dictionary cache hit:
* Filename..: ./Documents/TryHackMe/Dizionari/rockyou.txt
* Passwords.: 14344384
* Bytes.....: 139921497
* Keyspace..: 14344384

Approaching final keyspace - workload adjusted.           

Session..........: hashcat                                
Status...........: Exhausted
Hash.Mode........: 100 (SHA1)
Hash.Target......: 943a702d06f34599aee1f8da8ef9f7296031d699
Time.Started.....: Thu Sep  8 11:27:48 2022 (1 sec)
Time.Estimated...: Thu Sep  8 11:27:49 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (./Documents/TryHackMe/Dizionari/rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 18090.3 kH/s (6.43ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14344384/14344384 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: $HEX[30313032333932333936] -> $HEX[042a0337c2a156616d6f732103]
Hardware.Mon.SMC.: Fan0: 37%
Hardware.Mon.#1..: Util: 66%

Started: Thu Sep  8 11:27:48 2022
Stopped: Thu Sep  8 11:27:49 2022
ludo@Mac-mini ~ % clear 

ludo@Mac-mini ~ % hashcat -m 100 -a 0 file ./Documents/TryHackMe/Dizionari/rockyou.txt 
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
             You have been warned.

METAL API (Metal 263.8)
=======================
* Device #1: Apple M1, 2688/5461 MB, 8MCU

OpenCL API (OpenCL 1.2 (Jun 17 2022 18:58:24)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 140 MB

Dictionary cache hit:
* Filename..: ./Documents/TryHackMe/Dizionari/rockyou.txt
* Passwords.: 14344384
* Bytes.....: 139921497
* Keyspace..: 14344384

Approaching final keyspace - workload adjusted.           

Session..........: hashcat                                
Status...........: Exhausted
Hash.Mode........: 100 (SHA1)
Hash.Target......: 943a702d06f34599aee1f8da8ef9f7296031d699
Time.Started.....: Thu Sep  8 11:28:10 2022 (1 sec)
Time.Estimated...: Thu Sep  8 11:28:11 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (./Documents/TryHackMe/Dizionari/rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 18044.7 kH/s (6.53ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14344384/14344384 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: $HEX[30313032333932333936] -> $HEX[042a0337c2a156616d6f732103]
Hardware.Mon.SMC.: Fan0: 37%
Hardware.Mon.#1..: Util: 66%

Started: Thu Sep  8 11:28:10 2022
Stopped: Thu Sep  8 11:28:11 2022

我還嘗試將 output 放在帶有 -o crackedfile 的文件中,但 hashcat 沒有創建它。

我解決了,沒有任何“你好,世界”。 在rockyou.txt 大聲笑

暫無
暫無

聲明:本站的技術帖子網頁,遵循CC BY-SA 4.0協議,如果您需要轉載,請注明本站網址或者原文地址。任何問題請咨詢:yoyou2525@163.com.

 
粵ICP備18138465號  © 2020-2024 STACKOOM.COM