Advertisement
Guest User

Untitled

a guest
May 21st, 2016
2,173
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.23 KB | None | 0 0
  1. $ ./hashcat -m 13761 hashcat_sha256.bin -w 3 rockyou.txt
  2. hashcat (v3.00-beta-55-gc4333c4) starting...
  3.  
  4. Device #1: Hawaii, 2858/4025 MB allocatable, 1010Mhz, 44MCU
  5. Device #2: AMD FX(tm)-8120 Eight-Core Processor, skipped
  6.  
  7. Hashes: 1 hashes; 1 unique digests, 1 unique salts
  8. Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
  9. Rules: 1
  10. Applicable Optimizers:
  11. * Zero-Byte
  12. * Single-Hash
  13. * Single-Salt
  14. Watchdog: Temperature abort trigger set to 90c
  15. Watchdog: Temperature retain trigger set to 80c
  16.  
  17. Cache-hit dictionary stats rockyou.txt: 139921497 bytes, 14343296 words, 14343296 keyspace
  18.  
  19. hashcat_sha256.bin:123456
  20.  
  21. Session.Name...: hashcat
  22. Status.........: Cracked
  23. Input.Mode.....: File (rockyou.txt)
  24. Hash.Target....: File (hashcat_sha256.bin)
  25. Hash.Type......: VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode
  26. Time.Started...: Sat May 21 22:08:40 2016 (25 mins, 33 secs)
  27. Speed.Dev.#1...: 1765 H/s (60.79ms)
  28. Recovered......: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
  29. Progress.......: 2703360/14343296 (18.85%)
  30. Rejected.......: 0/2703360 (0.00%)
  31. Restore.Point..: 0/14343296 (0.00%)
  32. HWMon.GPU.#1...: 100% Util, 78c Temp, 44% Fan
  33.  
  34. Started: Sat May 21 22:08:40 2016
  35. Stopped: Sat May 21 22:34:15 2016
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement