Hashcat no hashes loaded ошибка

Hey

So I keep getting the error every time I try run the crack. I know I have ran the right mode in cmd as they are md5 hashes. Basically all I have done is copied all my hashes which I have in a excel document and copied them into my hash text file in my hashcat folder. I have looked around the web and YouTube but not sure what is causing this problem. Is there more I need to copy into my hash text file?

BTW I am of course on windows 10. Any help would be appreciated.

Posts: 12
Threads: 4
Joined: Sep 2017

(09-15-2017, 12:26 AM)AtomTan Wrote: Hey

So I keep getting the error every time I try run the crack. I know I have ran the right mode in cmd as they are md5 hashes. Basically all I have done is copied all my hashes which I have in a excel document and copied them into my hash text file in my hashcat folder. I have looked around the web and YouTube but not sure what is causing this problem. Is there more I need to copy into my hash text file?

BTW I am of course on windows 10. Any help would be appreciated.

This is the what happens when i run the command hashcat64.exe -m 0 -a3 -o cracked.txt hash.txt wordlists/

then i get the following message

Hash hash.txt : line length exception
No hashes loaded

Anybody who could help me?

Posts: 320
Threads: 2
Joined: Dec 2015

Well, first you should probably be specifying -a 0, not -a 3 since you seem to trying to load wordlists, not a mask. Second, it seems like your hash.txt file is empty, since hashcat is unable to find any hashes in it. Please make sure that the hashes are present in the file, and are formatted correctly, 1 per line.

Posts: 2,302
Threads: 11
Joined: Jul 2010

actually it looks like hashcat cannot find your hash.txt file at all.

Posts: 320
Threads: 2
Joined: Dec 2015

09-15-2017, 09:39 PM
(This post was last modified: 09-15-2017, 09:40 PM by Chick3nman.)

(09-15-2017, 06:27 PM)undeath Wrote: actually it looks like hashcat cannot find your hash.txt file at all.

Actually, you are right. Looking at it again, it’s not loading a blank line as a hash, it’s loading «hash.txt» as the literal hash instead of as a file path. Good catch!

Posts: 12
Threads: 4
Joined: Sep 2017

09-16-2017, 09:58 PM
(This post was last modified: 09-16-2017, 09:58 PM by AtomTan.)

(09-15-2017, 09:39 PM)Chick3nman Wrote:

(09-15-2017, 06:27 PM)undeath Wrote: actually it looks like hashcat cannot find your hash.txt file at all.

Actually, you are right. Looking at it again, it’s not loading a blank line as a hash, it’s loading «hash.txt» as the literal hash instead of as a file path. Good catch!

.png

  

Untitled.png (Size: 135.28 KB / Downloads: 75)

.jpg

  

Untitled2.jpg (Size: 136.75 KB / Downloads: 68)

This is what it looks like as you can see the files is in the directory and the hashes notepad has got hashes pasted into it and it so it is not empty. I have tried everything. Using all sorts of different hash types. Dont know what else to do.

Posts: 2,302
Threads: 11
Joined: Jul 2010

Your windows is configured to not show known file extensions. That might have something to do with your problem.

Posts: 12
Threads: 4
Joined: Sep 2017

(09-16-2017, 10:05 PM)undeath Wrote: Your windows is configured to not show known file extensions. That might have something to do with your problem.

Ok sorry for the noob question then but how can I fix windows so I can finally try out hashcat?

Posts: 12
Threads: 4
Joined: Sep 2017

(09-16-2017, 10:05 PM)undeath Wrote: Your windows is configured to not show known file extensions. That might have something to do with your problem.

Ok sorry for the noob question then but how can I fix windows so I can finally try out hashcat?

Posts: 12
Threads: 4
Joined: Sep 2017

Ok CooI I got the problem sorted. The hash.txt was not saved as unicode format. Thanks for help.

What version of your hashcat?

kali@kali:$ hashcat --version
v5.1.0
kali@kali:$ 

There are a few types of md5 supported by hashcat

kali@kali:$ hashcat -h | grep md5
     10 | md5($pass.$salt)                                 | Raw Hash, Salted and/or Iterated
     20 | md5($salt.$pass)                                 | Raw Hash, Salted and/or Iterated
     30 | md5(utf16le($pass).$salt)                        | Raw Hash, Salted and/or Iterated
     40 | md5($salt.utf16le($pass))                        | Raw Hash, Salted and/or Iterated
   3800 | md5($salt.$pass.$salt)                           | Raw Hash, Salted and/or Iterated
   3710 | md5($salt.md5($pass))                            | Raw Hash, Salted and/or Iterated
   4010 | md5($salt.md5($salt.$pass))                      | Raw Hash, Salted and/or Iterated
   4110 | md5($salt.md5($pass.$salt))                      | Raw Hash, Salted and/or Iterated
   2600 | md5(md5($pass))                                  | Raw Hash, Salted and/or Iterated
   3910 | md5(md5($pass).md5($salt))                       | Raw Hash, Salted and/or Iterated
   4300 | md5(strtoupper(md5($pass)))                      | Raw Hash, Salted and/or Iterated
   4400 | md5(sha1($pass))                                 | Raw Hash, Salted and/or Iterated
   4700 | sha1(md5($pass))                                 | Raw Hash, Salted and/or Iterated
   1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR)            | HTTP, SMTP, LDAP Server
    500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)        | Operating Systems
   6300 | AIX {smd5}                                       | Operating Systems
kali@kali:$ 

If you check your hash with hashid, you’ll find out that this is actually MD5 Crypt

kali@kali:$ hashid '$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.'
Analyzing '$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.'
[+] MD5 Crypt 
[+] Cisco-IOS(MD5) 
[+] FreeBSD MD5 
kali@kali:$ 

There is only 1 md5crypt, and the code number is 500

kali@kali:$ hashcat -h | grep md5.*cry
    500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)        | Operating Systems
kali@kali:$ 

Try again with correct hash mode which is 500 for this case

Try again … voilà

kali@kali:~$ hashcat -m 500 -a 0 md5crypt.txt rockyou.txt
hashcat (v4.0.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================

Hashes: 3 digests; 3 unique digests, 3 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte

Password length minimum: 0
Password length maximum: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastical reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled.

* Device #1: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=32 -D CUDA_ARCH=601 -D AMD_ROCM=0 -D VECT_SIZE=1 -D DEVICE_TYPE=4 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=500 -D _unroll'
* Device #1: Kernel m00500.c2bb92e8.kernel not found in cache! Building may take a while...


* Device #1: Kernel amp_a0.e98c1de0.kernel not found in cache! Building may take a while...


Dictionary cache built:
* Filename..: rockyou.txt
* Passwords.: 14344392
* Bytes.....: 139921507
* Keyspace..: 14344385
* Runtime...: 2 secs

- Device #1: autotuned kernel-accel to 128                
- Device #1: autotuned kernel-loops to 250

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

Pick a username
Email Address
Password

By clicking “Sign up for GitHub”, you agree to our terms of service and
privacy statement. We’ll occasionally send you account related emails.

Already on GitHub?
Sign in
to your account


Go to Passwords


r/Passwords

This subreddit is dedicated to the discussion of passwords, biometrics, CAPTCHAs, secret questions, MFA/2FA/2SV, or other factors related to user authentication.




Members





Online



So i have this problem while trying to crack the password. Im using linux kali fwi.

The commad i use is: sudo hashcat -a 0 -m 1000 -o crackedpasswords.txt «1CA1AD967372CB2F876DA47A833DFF94» wordlists.txt

So everytime is use the command i get the same error message «No hashes loaded»

Does anyone have a solution on this problem?

What version of your hashcat?

kali@kali:$ hashcat --version
v5.1.0
kali@kali:$ 

There are a few types of md5 supported by hashcat

kali@kali:$ hashcat -h | grep md5
     10 | md5($pass.$salt)                                 | Raw Hash, Salted and/or Iterated
     20 | md5($salt.$pass)                                 | Raw Hash, Salted and/or Iterated
     30 | md5(utf16le($pass).$salt)                        | Raw Hash, Salted and/or Iterated
     40 | md5($salt.utf16le($pass))                        | Raw Hash, Salted and/or Iterated
   3800 | md5($salt.$pass.$salt)                           | Raw Hash, Salted and/or Iterated
   3710 | md5($salt.md5($pass))                            | Raw Hash, Salted and/or Iterated
   4010 | md5($salt.md5($salt.$pass))                      | Raw Hash, Salted and/or Iterated
   4110 | md5($salt.md5($pass.$salt))                      | Raw Hash, Salted and/or Iterated
   2600 | md5(md5($pass))                                  | Raw Hash, Salted and/or Iterated
   3910 | md5(md5($pass).md5($salt))                       | Raw Hash, Salted and/or Iterated
   4300 | md5(strtoupper(md5($pass)))                      | Raw Hash, Salted and/or Iterated
   4400 | md5(sha1($pass))                                 | Raw Hash, Salted and/or Iterated
   4700 | sha1(md5($pass))                                 | Raw Hash, Salted and/or Iterated
   1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR)            | HTTP, SMTP, LDAP Server
    500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)        | Operating Systems
   6300 | AIX {smd5}                                       | Operating Systems
kali@kali:$ 

If you check your hash with hashid, you’ll find out that this is actually MD5 Crypt

kali@kali:$ hashid '$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.'
Analyzing '$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.'
[+] MD5 Crypt 
[+] Cisco-IOS(MD5) 
[+] FreeBSD MD5 
kali@kali:$ 

There is only 1 md5crypt, and the code number is 500

kali@kali:$ hashcat -h | grep md5.*cry
    500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)        | Operating Systems
kali@kali:$ 

Try again with correct hash mode which is 500 for this case

Try again … voilà

kali@kali:~$ hashcat -m 500 -a 0 md5crypt.txt rockyou.txt
hashcat (v4.0.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
             This may cause "CL_OUT_OF_RESOURCES" or related errors.
             To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================

Hashes: 3 digests; 3 unique digests, 3 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte

Password length minimum: 0
Password length maximum: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastical reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled.

* Device #1: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=32 -D CUDA_ARCH=601 -D AMD_ROCM=0 -D VECT_SIZE=1 -D DEVICE_TYPE=4 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=500 -D _unroll'
* Device #1: Kernel m00500.c2bb92e8.kernel not found in cache! Building may take a while...


* Device #1: Kernel amp_a0.e98c1de0.kernel not found in cache! Building may take a while...


Dictionary cache built:
* Filename..: rockyou.txt
* Passwords.: 14344392
* Bytes.....: 139921507
* Keyspace..: 14344385
* Runtime...: 2 secs

- Device #1: autotuned kernel-accel to 128                
- Device #1: autotuned kernel-loops to 250

Понравилась статья? Поделить с друзьями:
  • Harvia электропечь для сауны ошибка e3
  • Harvia ошибка error 3
  • Harvia ошибка er 3 устранение
  • Harvia c260vkk ошибка er1
  • Harvia c150 er3 код ошибки как исправить