Skip to content

Instantly share code, notes, and snippets.

@githubkuyaya
Created November 19, 2021 09:51
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save githubkuyaya/da76ff946c11ea6d64f167e1ffe5b7aa to your computer and use it in GitHub Desktop.
Save githubkuyaya/da76ff946c11ea6d64f167e1ffe5b7aa to your computer and use it in GitHub Desktop.
PS C:\hashcat-6.2.4\hashcat-6.2.4> ./hashcat.exe -a 0 -m 1000 .\hashes.txt .\rockyou.txt
hashcat (v6.2.4) starting
CUDA API (CUDA 11.5)
====================
* Device #1: NVIDIA GeForce GTX 1070, 7243/8191 MB, 15MCU
OpenCL API (OpenCL 3.0 CUDA 11.5.76) - Platform #1 [NVIDIA Corporation]
=======================================================================
* Device #2: NVIDIA GeForce GTX 1070, skipped
OpenCL API (OpenCL 3.0 WINDOWS) - Platform #2 [Intel(R) Corporation]
====================================================================
* Device #3: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz, skipped
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash
ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.
Watchdog: Temperature abort trigger set to 90c
Host memory required for this attack: 263 MB
Dictionary cache hit:
* Filename..: .\rockyou.txt
* Passwords.: 14344396
* Bytes.....: 139921601
* Keyspace..: 14344396
[s]tatus [p]ause [b]ypass [c]heckpoint [f]inish [q]uit =>
Session..........: hashcat
Status...........: Running
Hash.Mode........: 1000 (NTLM)
Hash.Target......: REDACTED
Time.Started.....: Thu Nov 18 21:34:42 2021 (1 sec)
Time.Estimated...: Thu Nov 18 21:34:43 2021 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (.\rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 14346.8 kH/s (4.28ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 9830400/14344396 (68.53%)
Rejected.........: 0/9830400 (0.00%)
Restore.Point....: 9830400/14344396 (68.53%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: d71950000 -> babypony
Hardware.Mon.#1..: Temp: 45c Fan: 37% Util: 25% Core:1877MHz Mem:3802MHz Bus:16
Approaching final keyspace - workload adjusted.
[s]tatus [p]ause [b]ypass [c]heckpoint [f]inish [q]uit =>
Session..........: hashcat
Status...........: Quit
Hash.Mode........: 1000 (NTLM)
Hash.Target......: REDACTED
Time.Started.....: Thu Nov 18 21:34:42 2021 (4 secs)
Time.Estimated...: Thu Nov 18 21:34:46 2021 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (.\rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 3190.7 kH/s (0.02ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 13854240/14344396 (96.58%)
Rejected.........: 0/13854240 (0.00%)
Restore.Point....: 13854240/14344396 (96.58%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 0811802114 -> 0811664413
Hardware.Mon.#1..: Temp: 45c Fan: 37% Util: 0% Core:1878MHz Mem:3802MHz Bus:16
Started: Thu Nov 18 21:34:41 2021
Stopped: Thu Nov 18 21:34:47 2021
PS C:\hashcat-6.2.4\hashcat-6.2.4>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment