Reputation: 3
The hash is an SHA1 hash that i need to append 2020 to the end of each password:
The rule.txt file input is: "$2 $0 $2 $0"
The command:
hashcat -a 0 -m 100 hash.txt /opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt -r rule.txt
The output:
Host memory required for this attack: 65 MB
Dictionary cache hit:
Approaching final keyspace - workload adjusted.
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: SHA1
Hash.Target......: 46244749d1e8fb99c37ad4f14fccb601ed4ae283
Time.Started.....: Sun Jul 18 15:02:59 2021 (4 secs)
Time.Estimated...: Sun Jul 18 15:03:03 2021 (0 secs)
Guess.Base.......: File (/opt/useful/SecLists/Passwords/Leaked-Databases/rockyou.txt)
Guess.Mod........: Rules (rule.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 4041.7 kH/s (0.37ms) @ Accel:1024 Loops:1 Thr:1 Vec:8
Recovered........: 0/1 (0.00%) Digests
Progress.........: 14344384/14344384 (100.00%)
Rejected.........: 0/14344384 (0.00%)
Restore.Point....: 14344384/14344384 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: $HEX[206b6d383130383832303230] -> $HEX[042a0337c2a156616d6f73210332303230]
Started: Sun Jul 18 15:02:59 2021
Stopped: Sun Jul 18 15:03:04 2021
Why do hashcat get's Exhausted on the search?
Upvotes: 0
Views: 5287
Reputation: 1
echo 'so0 si1 se3 ss5 sa@ c $2 $0 $2 $0' > rule.txt echo '46244749d1e8fb99c37ad4f14fccb601ed4ae283' > hash.txt
create two files like this
hashcat -a 0 -m 100 hash.txt /usr/share/wordlists/rockyou.txt -r rule.txt
100% correct u can find the answer
Upvotes: 0
Reputation: 1
Your rule file isn't working because you are missing 'c so0 si1 se3 ss5 sa@' before the $2 $0 $2 $0.
Upvotes: 0
Reputation: 322
Exhausted simply means hashcat has tried every possible password combination in the attack you have provided, and failed to crack 100% of all hashes given. In other words, hashcat has finished doing everything you told it to do – it has exhausted its search to crack the hashes.
Upvotes: 0