You are on page 1of 49

Last login: Fri Jul 28 09:53:10 on ttys000

adarsh@Adarshs-Air ~ % brew --version


Homebrew 4.1.2
adarsh@Adarshs-Air ~ % brew install hashcat
==> Fetching dependencies for hashcat: minizip and xxhash
==> Fetching minizip
==> Downloading https://ghcr.io/v2/homebrew/core/minizip/manifests/1.2.13
######################################################################### 100.0%
==> Downloading https://ghcr.io/v2/homebrew/core/minizip/blobs/sha256:f04d79cbe3
######################################################################### 100.0%
==> Fetching xxhash
==> Downloading https://ghcr.io/v2/homebrew/core/xxhash/manifests/0.8.2
######################################################################### 100.0%
==> Downloading https://ghcr.io/v2/homebrew/core/xxhash/blobs/sha256:13882b17bbb
######################################################################### 100.0%
==> Fetching hashcat
==> Downloading https://ghcr.io/v2/homebrew/core/hashcat/manifests/6.2.6_1
######################################################################### 100.0%
==> Downloading https://ghcr.io/v2/homebrew/core/hashcat/blobs/sha256:c9bda20740
######################################################################### 100.0%
==> Installing dependencies for hashcat: minizip and xxhash
==> Installing hashcat dependency: minizip
==> Pouring minizip--1.2.13.arm64_ventura.bottle.tar.gz
🍺 /opt/homebrew/Cellar/minizip/1.2.13: 14 files, 382.8KB
==> Installing hashcat dependency: xxhash
==> Pouring xxhash--0.8.2.arm64_ventura.bottle.tar.gz
🍺 /opt/homebrew/Cellar/xxhash/0.8.2: 21 files, 462.6KB
==> Installing hashcat
==> Pouring hashcat--6.2.6_1.arm64_monterey.bottle.tar.gz
🍺 /opt/homebrew/Cellar/hashcat/6.2.6_1: 2,045 files, 130.1MB
==> Running `brew cleanup hashcat`...
Disable this behaviour by setting HOMEBREW_NO_INSTALL_CLEANUP.
Hide these hints with HOMEBREW_NO_ENV_HINTS (see `man brew`).
adarsh@Adarshs-Air ~ % hashcat --version
v6.2.6
adarsh@Adarshs-Air ~ % man hashcat
Unknown locale, assuming C
No manual entry for hashcat
adarsh@Adarshs-Air ~ % cd ~/Desktop
adarsh@Adarshs-Air Desktop % tar -xvf list.txt.gz
tar: Can't parse line 1
tar: Error exit delayed from previous errors.
adarsh@Adarshs-Air Desktop % hashcat -m <hash_mode> -a 0 -o cracked_passwords.txt
path/to/extracted_hash_file path/to/your/wordlist.txt

zsh: no such file or directory: hash_mode


adarsh@Adarshs-Air Desktop % cd ~/Desktop

adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o cracked_passwords.txt


hashed_passwords.txt /Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU
OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hash 'hashed_passwords.txt': Token length exception

* Token length exception: 1/1 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 10:39:48 2023


Stopped: Fri Jul 28 10:39:51 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o cracked_passwords.txt
experthead:e10adc3949ba59abbe56e057f20f883e
interestec:25f9e794323b453885f5181f1b624d0b
ortspoon:d8578edf8458ce06fbc5bb76a58c5ca4
reallychel:5f4dcc3b5aa765d61d8327deb882cf99
simmson56:96e79218965eb72c92a549dd5a330112 bookma:25d55ad283aa400af464c76d713c07ad
popularkiya7:e99a18c428cb38d5f260853678922e03
eatingcake1994:fcea920f7412b5da7be0cf42b8c93759
heroanhart:7c6a180b36896a0a8c02787eeafb0e4c
edi_tesla89:6c569aabbf7775ef8fc570e228c16b98
liveltekah:3f230640b78d7e71ac5514e57935eb69
blikimore:917eb5e9d6d6bca820922a0c6f7cc28b
johnwick007:f6a0cb102c62879d397b12b62c092c06
flamesbria2001:9b3b269ad0a208090309f091b3aba9db
oranolio:16ced47d3fc931483e24933665cded6d
spuffyffet:1f5c5683982d7c3814d4d9e6d749b21e moodie:8d763385e0476ae208f21bc63956f748
nabox:defebde7b6ab6f24d5824682a16c3ae4 bandalls:bdda5f03128bcbdfa78d8934529048cf
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

interestec:25f9e794323b453885f5181f1b624d0b: No such file or directory

Started: Fri Jul 28 10:43:21 2023


Stopped: Fri Jul 28 10:43:21 2023
adarsh@Adarshs-Air Desktop % touch cracked_passwords.txt

adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o cracked_passwords.txt


hashed_passwords.txt /Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hash 'hashed_passwords.txt': Token length exception

* Token length exception: 1/1 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 10:45:49 2023


Stopped: Fri Jul 28 10:45:50 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o cracked_passwords.txt
hashes.txt /Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashfile 'hashes.txt' on line 1 (expert...e10adc3949ba59abbe56e057f20f883e): Token


length exception
Hashfile 'hashes.txt' on line 2 (intere...25f9e794323b453885f5181f1b624d0b): Token
length exception
Hashfile 'hashes.txt' on line 3 (ortspo...d8578edf8458ce06fbc5bb76a58c5ca4): Token
length exception
Hashfile 'hashes.txt' on line 4 (really...5f4dcc3b5aa765d61d8327deb882cf99): Token
length exception
Hashfile 'hashes.txt' on line 5 (simmso...96e79218965eb72c92a549dd5a330112): Token
length exception
Hashfile 'hashes.txt' on line 6 (bookma:25d55ad283aa400af464c76d713c07ad): Token
length exception
Hashfile 'hashes.txt' on line 7 (popula...e99a18c428cb38d5f260853678922e03): Token
length exception
Hashfile 'hashes.txt' on line 8 (eating...fcea920f7412b5da7be0cf42b8c93759): Token
length exception
Hashfile 'hashes.txt' on line 9 (heroan...7c6a180b36896a0a8c02787eeafb0e4c): Token
length exception
Hashfile 'hashes.txt' on line 10 (edi_te...6c569aabbf7775ef8fc570e228c16b98): Token
length exception
Hashfile 'hashes.txt' on line 11 (livelt...3f230640b78d7e71ac5514e57935eb69): Token
length exception
Hashfile 'hashes.txt' on line 12 (blikim...917eb5e9d6d6bca820922a0c6f7cc28b): Token
length exception
Hashfile 'hashes.txt' on line 13 (johnwi...f6a0cb102c62879d397b12b62c092c06): Token
length exception
Hashfile 'hashes.txt' on line 14 (flames...9b3b269ad0a208090309f091b3aba9db): Token
length exception
Hashfile 'hashes.txt' on line 15 (oranol...16ced47d3fc931483e24933665cded6d): Token
length exception
Hashfile 'hashes.txt' on line 16 (spuffy...1f5c5683982d7c3814d4d9e6d749b21e): Token
length exception
Hashfile 'hashes.txt' on line 17 (moodie:8d763385e0476ae208f21bc63956f748): Token
length exception
Hashfile 'hashes.txt' on line 18 (nabox:defebde7b6ab6f24d5824682a16c3ae4): Token
length exception
Hashfile 'hashes.txt' on line 19 (bandal...bdda5f03128bcbdfa78d8934529048cf): Token
length exception

* Token length exception: 19/19 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 10:49:33 2023


Stopped: Fri Jul 28 10:49:34 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt
/Users/adarsh/Desktop/hashed_passwords.txt /Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hash '/Users/adarsh/Desktop/hashed_passwords.txt': Token length exception

* Token length exception: 1/1 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 10:51:27 2023


Stopped: Fri Jul 28 10:51:28 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt
/Users/adarsh/Desktop/hashed_passwords.txt /Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hash '/Users/adarsh/Desktop/hashed_passwords.txt': Token length exception

* Token length exception: 1/1 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 10:53:04 2023


Stopped: Fri Jul 28 10:53:05 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt
/Users/adarsh/Desktop/hashed_passwords.txt /Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hash '/Users/adarsh/Desktop/hashed_passwords.txt': Token length exception

* Token length exception: 1/1 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 10:53:08 2023


adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt /Users/adarsh/Desktop/hashes.rtf
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 1 ({\rtf1\ansi\ansicpg1252\


cocoartf2709): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 2 (\cocoa...l\f0\fmodern\
fcharset0 Courier;}): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 3 ({\colo...ue255;\red255\
green255\blue255;}): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 4 ({\*\ex...cssrgb\c100000\
c100000\c100000;}): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 5 (\paper...0\vieww11520\
viewh8400\viewkind0): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 6 (\deftab720): Token length
exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 7 (\pard\pardeftab720\
partightenfactor0): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 9 (\f0\fs26 \cf2 \expnd0\
expndtw0\kerning0): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 10 (\
outl0...10adc3949ba59abbe56e057f20f883e\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 11
(intere...5f9e794323b453885f5181f1b624d0b\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 12
(ortspo...8578edf8458ce06fbc5bb76a58c5ca4\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 13
(really...f4dcc3b5aa765d61d8327deb882cf99\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 14
(simmso...6e79218965eb72c92a549dd5a330112\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 15
(bookma:25d55ad283aa400af464c76d713c07ad\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 16
(popula...99a18c428cb38d5f260853678922e03\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 17
(eating...cea920f7412b5da7be0cf42b8c93759\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 18
(heroan...c6a180b36896a0a8c02787eeafb0e4c\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 19
(edi_te...c569aabbf7775ef8fc570e228c16b98\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 20
(livelt...f230640b78d7e71ac5514e57935eb69\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 21
(blikim...17eb5e9d6d6bca820922a0c6f7cc28b\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 22
(johnwi...6a0cb102c62879d397b12b62c092c06\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 23
(flames...b3b269ad0a208090309f091b3aba9db\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 24
(oranol...6ced47d3fc931483e24933665cded6d\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 25
(spuffy...f5c5683982d7c3814d4d9e6d749b21e\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 26
(moodie:8d763385e0476ae208f21bc63956f748\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 27
(nabox:defebde7b6ab6f24d5824682a16c3ae4\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 28
(bandal...dda5f03128bcbdfa78d8934529048cf\): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.rtf' on line 29 (}): Token length exception

* Token length exception: 28/28 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 11:28:50 2023


Stopped: Fri Jul 28 11:28:51 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt /Users/adarsh/Desktop/hashes.txt
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

/Users/adarsh/Desktop/hashes.txt: Byte Order Mark (BOM) was detected


* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.
You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 1


(expert...e10adc3949ba59abbe56e057f20f883e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 2
(intere...25f9e794323b453885f5181f1b624d0b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 3
(ortspo...d8578edf8458ce06fbc5bb76a58c5ca4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 4
(really...5f4dcc3b5aa765d61d8327deb882cf99): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 5
(simmso...96e79218965eb72c92a549dd5a330112): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 6
(bookma:25d55ad283aa400af464c76d713c07ad): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 7
(popula...e99a18c428cb38d5f260853678922e03): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 8
(eating...fcea920f7412b5da7be0cf42b8c93759): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 9
(heroan...7c6a180b36896a0a8c02787eeafb0e4c): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 10
(edi_te...6c569aabbf7775ef8fc570e228c16b98): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 11
(livelt...3f230640b78d7e71ac5514e57935eb69): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 12
(blikim...917eb5e9d6d6bca820922a0c6f7cc28b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 13
(johnwi...f6a0cb102c62879d397b12b62c092c06): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 14
(flames...9b3b269ad0a208090309f091b3aba9db): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 15
(oranol...16ced47d3fc931483e24933665cded6d): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 16
(spuffy...1f5c5683982d7c3814d4d9e6d749b21e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 17
(moodie:8d763385e0476ae208f21bc63956f748): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 18
(nabox:defebde7b6ab6f24d5824682a16c3ae4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes.txt' on line 19
(bandal...bdda5f03128bcbdfa78d8934529048cf): Token length exception

* Token length exception: 19/19 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 11:34:38 2023


Stopped: Fri Jul 28 11:34:39 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt /Users/adarsh/Desktop/hashes2.txt
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 1


(expert...e10adc3949ba59abbe56e057f20f883e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 2
(intere...25f9e794323b453885f5181f1b624d0b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 3
(ortspo...d8578edf8458ce06fbc5bb76a58c5ca4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 4
(really...5f4dcc3b5aa765d61d8327deb882cf99): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 5
(simmso...96e79218965eb72c92a549dd5a330112): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 6
(bookma:25d55ad283aa400af464c76d713c07ad): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 7
(popula...e99a18c428cb38d5f260853678922e03): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 8
(eating...fcea920f7412b5da7be0cf42b8c93759): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 9
(heroan...7c6a180b36896a0a8c02787eeafb0e4c): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 10
(edi_te...6c569aabbf7775ef8fc570e228c16b98): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 11
(livelt...3f230640b78d7e71ac5514e57935eb69): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 12
(blikim...917eb5e9d6d6bca820922a0c6f7cc28b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 13
(johnwi...f6a0cb102c62879d397b12b62c092c06): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 14
(flames...9b3b269ad0a208090309f091b3aba9db): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 15
(oranol...16ced47d3fc931483e24933665cded6d): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 16
(spuffy...1f5c5683982d7c3814d4d9e6d749b21e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 17
(moodie:8d763385e0476ae208f21bc63956f748): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 18
(nabox:defebde7b6ab6f24d5824682a16c3ae4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 19
(bandal...bdda5f03128bcbdfa78d8934529048cf): Token length exception

* Token length exception: 19/19 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 11:38:36 2023


Stopped: Fri Jul 28 11:38:37 2023
adarsh@Adarshs-Air Desktop % hashcat -m 600 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt /Users/adarsh/Desktop/hashes2.txt
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 1
(expert...e10adc3949ba59abbe56e057f20f883e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 2
(intere...25f9e794323b453885f5181f1b624d0b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 3
(ortspo...d8578edf8458ce06fbc5bb76a58c5ca4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 4
(really...5f4dcc3b5aa765d61d8327deb882cf99): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 5
(simmso...96e79218965eb72c92a549dd5a330112): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 6
(bookma:25d55ad283aa400af464c76d713c07ad): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 7
(popula...e99a18c428cb38d5f260853678922e03): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 8
(eating...fcea920f7412b5da7be0cf42b8c93759): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 9
(heroan...7c6a180b36896a0a8c02787eeafb0e4c): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 10
(edi_te...6c569aabbf7775ef8fc570e228c16b98): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 11
(livelt...3f230640b78d7e71ac5514e57935eb69): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 12
(blikim...917eb5e9d6d6bca820922a0c6f7cc28b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 13
(johnwi...f6a0cb102c62879d397b12b62c092c06): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 14
(flames...9b3b269ad0a208090309f091b3aba9db): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 15
(oranol...16ced47d3fc931483e24933665cded6d): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 16
(spuffy...1f5c5683982d7c3814d4d9e6d749b21e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 17
(moodie:8d763385e0476ae208f21bc63956f748): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 18
(nabox:defebde7b6ab6f24d5824682a16c3ae4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 19
(bandal...bdda5f03128bcbdfa78d8934529048cf): Token length exception

* Token length exception: 19/19 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 11:40:53 2023


Stopped: Fri Jul 28 11:40:55 2023
adarsh@Adarshs-Air Desktop % hashcat --username -m 600 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt /Users/adarsh/Desktop/hashes2.txt
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU
OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 1


(expert...e10adc3949ba59abbe56e057f20f883e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 2
(intere...25f9e794323b453885f5181f1b624d0b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 3
(ortspo...d8578edf8458ce06fbc5bb76a58c5ca4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 4
(really...5f4dcc3b5aa765d61d8327deb882cf99): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 5
(simmso...96e79218965eb72c92a549dd5a330112): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 6
(bookma:25d55ad283aa400af464c76d713c07ad): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 7
(popula...e99a18c428cb38d5f260853678922e03): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 8
(eating...fcea920f7412b5da7be0cf42b8c93759): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 9
(heroan...7c6a180b36896a0a8c02787eeafb0e4c): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 10
(edi_te...6c569aabbf7775ef8fc570e228c16b98): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 11
(livelt...3f230640b78d7e71ac5514e57935eb69): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 12
(blikim...917eb5e9d6d6bca820922a0c6f7cc28b): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 13
(johnwi...f6a0cb102c62879d397b12b62c092c06): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 14
(flames...9b3b269ad0a208090309f091b3aba9db): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 15
(oranol...16ced47d3fc931483e24933665cded6d): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 16
(spuffy...1f5c5683982d7c3814d4d9e6d749b21e): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 17
(moodie:8d763385e0476ae208f21bc63956f748): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 18
(nabox:defebde7b6ab6f24d5824682a16c3ae4): Token length exception
Hashfile '/Users/adarsh/Desktop/hashes2.txt' on line 19
(bandal...bdda5f03128bcbdfa78d8934529048cf): Token length exception

* Token length exception: 19/19 hashes


This error happens if the wrong hash type is specified, if the hashes are
malformed, or if input is otherwise not as expected (for example, if the
--username option is used but no username is present)

No hashes loaded.

Started: Fri Jul 28 11:43:13 2023


Stopped: Fri Jul 28 11:43:14 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt e10adc3949ba59abbe56e057f20f883e
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache built:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529118
* Keyspace..: 1000000
* Runtime...: 0 secs

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: e10adc3949ba59abbe56e057f20f883e
Time.Started.....: Fri Jul 28 11:59:14 2023 (0 secs)
Time.Estimated...: Fri Jul 28 11:59:14 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 19014.1 kH/s (9.39ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 10771.9 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 29785.9 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 720896/1000000 (72.09%)
Rejected.........: 0/720896 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 123456 -> pear11
Candidates.#2....: deadmann -> 1cdtnf2
Hardware.Mon.#1..: Util: 26%
Hardware.Mon.#2..: Util: 73%

Started: Fri Jul 28 11:58:59 2023


Stopped: Fri Jul 28 11:59:15 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 25f9e794323b453885f5181f1b624d0b
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: 25f9e794323b453885f5181f1b624d0b
Time.Started.....: Fri Jul 28 12:01:55 2023 (1 sec)
Time.Estimated...: Fri Jul 28 12:01:56 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 19109.5 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 19109.5 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 63%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:01:53 2023


Stopped: Fri Jul 28 12:01:57 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt d8578edf8458ce06fbc5bb76a58c5ca4
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: d8578edf8458ce06fbc5bb76a58c5ca4
Time.Started.....: Fri Jul 28 12:08:28 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:08:28 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 19947.0 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 19947.0 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 71%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:08:26 2023


Stopped: Fri Jul 28 12:08:30 2023
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt d8578edf8458ce06fbc5bb76a58c5ca4
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:09:44 2023


Stopped: Fri Jul 28 12:09:47 2023
adarsh@Adarshs-Air Desktop % --show
zsh: command not found: --show
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 25f9e794323b453885f5181f1b624d0b
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:13:37 2023


Stopped: Fri Jul 28 12:13:38 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt e10adc3949ba59abbe56e057f20f883e
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256
INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:13:55 2023


Stopped: Fri Jul 28 12:13:56 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 5f4dcc3b5aa765d61d8327deb882cf99
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: 5f4dcc3b5aa765d61d8327deb882cf99
Time.Started.....: Fri Jul 28 12:16:16 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:16:16 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 18655.3 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 18655.3 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 67%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:16:15 2023


Stopped: Fri Jul 28 12:16:17 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 96e79218965eb72c92a549dd5a330112
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c


Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: 96e79218965eb72c92a549dd5a330112
Time.Started.....: Fri Jul 28 12:16:55 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:16:55 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 19989.6 kH/s (0.03ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 19989.6 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 87%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:16:54 2023


Stopped: Fri Jul 28 12:16:56 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 25d55ad283aa400af464c76d713c07ad
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: 25d55ad283aa400af464c76d713c07ad
Time.Started.....: Fri Jul 28 12:17:23 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:17:23 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 19956.2 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 19956.2 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 84%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:17:22 2023


Stopped: Fri Jul 28 12:17:24 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt e99a18c428cb38d5f260853678922e03
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: e99a18c428cb38d5f260853678922e03
Time.Started.....: Fri Jul 28 12:17:47 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:17:47 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 17082.2 kH/s (0.04ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 17082.2 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 86%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:17:46 2023


Stopped: Fri Jul 28 12:17:48 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt fcea920f7412b5da7be0cf42b8c93759
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: fcea920f7412b5da7be0cf42b8c93759
Time.Started.....: Fri Jul 28 12:18:18 2023 (1 sec)
Time.Estimated...: Fri Jul 28 12:18:19 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:1024 Loops:1 Thr:32 Vec:1
Speed.#2.........: 16456.0 kH/s (0.05ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 16456.0 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 360448/1000000 (36.04%)
Rejected.........: 0/360448 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: xxxx4444 -> 16021949
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 83%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:18:18 2023


Stopped: Fri Jul 28 12:18:19 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 7c6a180b36896a0a8c02787eeafb0e4c
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: 7c6a180b36896a0a8c02787eeafb0e4c
Time.Started.....: Fri Jul 28 12:18:46 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:18:46 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 23072.6 kH/s (8.79ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 8820.5 kH/s (0.08ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 31893.0 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 589824/1000000 (58.98%)
Rejected.........: 0/589824 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 123456 -> pear11
Candidates.#2....: Pear1 -> deadmars
Hardware.Mon.#1..: Util: 87%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:18:45 2023


Stopped: Fri Jul 28 12:18:48 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 6c569aabbf7775ef8fc570e228c16b98
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: 6c569aabbf7775ef8fc570e228c16b98
Time.Started.....: Fri Jul 28 12:19:19 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:19:19 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 19871.4 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 19871.4 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 89%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:19:18 2023


Stopped: Fri Jul 28 12:19:20 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 3f230640b78d7e71ac5514e57935eb69
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: 3f230640b78d7e71ac5514e57935eb69
Time.Started.....: Fri Jul 28 12:19:45 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:19:45 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 19548.4 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 19548.4 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 89%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:19:45 2023


Stopped: Fri Jul 28 12:19:46 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 917eb5e9d6d6bca820922a0c6f7cc28b
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: 917eb5e9d6d6bca820922a0c6f7cc28b
Time.Started.....: Fri Jul 28 12:20:06 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:20:06 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 14392.7 kH/s (4.16ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 8051.9 kH/s (0.05ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 22444.7 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 947676/1000000 (94.77%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: welcomechynna -> vjht008
Candidates.#2....: yvhb -> welcomecipster
Hardware.Mon.#1..: Util: 87%
Hardware.Mon.#2..: Util:100%

Started: Fri Jul 28 12:20:05 2023


Stopped: Fri Jul 28 12:20:08 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt f6a0cb102c62879d397b12b62c092c06
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 0 (MD5)
Hash.Target......: f6a0cb102c62879d397b12b62c092c06
Time.Started.....: Fri Jul 28 12:20:27 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:20:27 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.00ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 19853.4 kH/s (0.03ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 19853.4 kH/s
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 131072/1000000 (13.11%)
Rejected.........: 0/131072 (0.00%)
Restore.Point....: 0/1000000 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: [Copying]
Candidates.#2....: 123456 -> XXXXXXX
Hardware.Mon.#1..: Util: 89%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:20:26 2023


Stopped: Fri Jul 28 12:20:28 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 9b3b269ad0a208090309f091b3aba9db
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: 9b3b269ad0a208090309f091b3aba9db
Time.Started.....: Fri Jul 28 12:20:49 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:20:49 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 15751.2 kH/s (3.50ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 8266.4 kH/s (0.07ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 24017.6 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 947676/1000000 (94.77%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: welcomechynna -> vjht008
Candidates.#2....: yvhb -> welcomecipster
Hardware.Mon.#1..: Util: 88%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:20:48 2023


Stopped: Fri Jul 28 12:20:51 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 16ced47d3fc931483e24933665cded6d
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: 16ced47d3fc931483e24933665cded6d
Time.Started.....: Fri Jul 28 12:21:10 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:21:10 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 13929.6 kH/s (4.88ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 9637.6 kH/s (0.04ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 23567.2 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 847188/1000000 (84.72%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 1Cdkings -> YdSTRk9J
Candidates.#2....: vuril7584 -> vjht008
Hardware.Mon.#1..: Util: 90%
Hardware.Mon.#2..: Util: 84%

Started: Fri Jul 28 12:21:10 2023


Stopped: Fri Jul 28 12:21:12 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 1f5c5683982d7c3814d4d9e6d749b21e
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: 1f5c5683982d7c3814d4d9e6d749b21e
Time.Started.....: Fri Jul 28 12:21:34 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:21:34 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 13979.9 kH/s (5.52ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 8668.4 kH/s (0.05ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 22648.3 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 847188/1000000 (84.72%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 1Cdkings -> YdSTRk9J
Candidates.#2....: vuril7584 -> vjht008
Hardware.Mon.#1..: Util: 90%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:21:34 2023


Stopped: Fri Jul 28 12:21:35 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 8d763385e0476ae208f21bc63956f748
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: 8d763385e0476ae208f21bc63956f748
Time.Started.....: Fri Jul 28 12:21:58 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:21:58 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 17248.2 kH/s (5.38ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 9021.4 kH/s (0.04ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 26269.6 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 904294/1000000 (90.43%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: Z5IOGOGp -> wuzjzi6ma
Candidates.#2....: wuzjvieuri -> vjht008
Hardware.Mon.#1..: Util: 90%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:21:57 2023


Stopped: Fri Jul 28 12:22:00 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt defebde7b6ab6f24d5824682a16c3ae4
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: defebde7b6ab6f24d5824682a16c3ae4
Time.Started.....: Fri Jul 28 12:22:47 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:22:47 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 16700.6 kH/s (6.13ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 10360.2 kH/s (0.04ms) @ Accel:512 Loops:1 Thr:32 Vec:1
Speed.#*.........: 27060.8 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 904294/1000000 (90.43%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: Z5IOGOGp -> wuzjzi6ma
Candidates.#2....: wuzjvieuri -> vjht008
Hardware.Mon.#1..: Util: 88%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:22:46 2023


Stopped: Fri Jul 28 12:22:48 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt bdda5f03128bcbdfa78d8934529048cf
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: bdda5f03128bcbdfa78d8934529048cf
Time.Started.....: Fri Jul 28 12:23:16 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:23:16 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 15792.1 kH/s (5.70ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 9586.9 kH/s (0.04ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 25378.9 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 947676/1000000 (94.77%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: YaSbxAkUiabHo -> welcomecipster
Candidates.#2....: welcomechynna -> vjht008
Hardware.Mon.#1..: Util: 80%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:23:15 2023


Stopped: Fri Jul 28 12:23:17 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt f6a0cb102c62879d397b12b62c092c06
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:29:20 2023


Stopped: Fri Jul 28 12:29:21 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt f6a0cb102c62879d397b12b62c092c06
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:30:33 2023


Stopped: Fri Jul 28 12:30:34 2023
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt f6a0cb102c62879d397b12b62c092c06
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:31:23 2023


Stopped: Fri Jul 28 12:31:24 2023
adarsh@Adarshs-Air Desktop % --show
zsh: command not found: --show
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 16ced47d3fc931483e24933665cded6d
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 900 (MD4)
Hash.Target......: 16ced47d3fc931483e24933665cded6d
Time.Started.....: Fri Jul 28 12:36:31 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:36:31 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 16265.5 kH/s (4.28ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 9964.9 kH/s (0.03ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 26230.4 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 947676/1000000 (94.77%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: YaSbxAkUiabHo -> welcomecipster
Candidates.#2....: welcomechynna -> vjht008
Hardware.Mon.#1..: Util: 30%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:36:19 2023


Stopped: Fri Jul 28 12:36:33 2023
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 1f5c5683982d7c3814d4d9e6d749b21e
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 900 (MD4)
Hash.Target......: 1f5c5683982d7c3814d4d9e6d749b21e
Time.Started.....: Fri Jul 28 12:37:00 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:37:00 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 14105.6 kH/s (6.27ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 8928.6 kH/s (0.05ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 23034.2 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 847188/1000000 (84.72%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 1Cdkings -> YdSTRk9J
Candidates.#2....: vuril7584 -> vjht008
Hardware.Mon.#1..: Util: 71%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:36:58 2023


Stopped: Fri Jul 28 12:37:01 2023
adarsh@Adarshs-Air Desktop % 8d763385e0476ae208f21bc63956f748
zsh: command not found: 8d763385e0476ae208f21bc63956f748
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 8d763385e0476ae208f21bc63956f748
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 900 (MD4)
Hash.Target......: 8d763385e0476ae208f21bc63956f748
Time.Started.....: Fri Jul 28 12:37:39 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:37:39 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 13870.2 kH/s (7.52ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 8460.9 kH/s (0.03ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 22331.0 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 947676/1000000 (94.77%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: YaSbxAkUiabHo -> welcomecipster
Candidates.#2....: welcomechynna -> vjht008
Hardware.Mon.#1..: Util: 85%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:37:38 2023


Stopped: Fri Jul 28 12:37:40 2023
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt defebde7b6ab6f24d5824682a16c3ae4
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 900 (MD4)
Hash.Target......: defebde7b6ab6f24d5824682a16c3ae4
Time.Started.....: Fri Jul 28 12:38:14 2023 (1 sec)
Time.Estimated...: Fri Jul 28 12:38:15 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 12523.6 kH/s (3.79ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 9238.9 kH/s (0.06ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 21762.5 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 978260/1000000 (97.83%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: vuril7584 -> vjht008
Candidates.#2....: ydsqcwfj -> vuritsa
Hardware.Mon.#1..: Util: 90%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:38:14 2023


Stopped: Fri Jul 28 12:38:16 2023
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt bdda5f03128bcbdfa78d8934529048cf
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts


Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.


Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 100c

Host memory required for this attack: 185 MB

Dictionary cache hit:


* Filename..: /Users/adarsh/Desktop/10.txt
* Passwords.: 1000000
* Bytes.....: 8529117
* Keyspace..: 1000000

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 900 (MD4)
Hash.Target......: bdda5f03128bcbdfa78d8934529048cf
Time.Started.....: Fri Jul 28 12:38:49 2023 (0 secs)
Time.Estimated...: Fri Jul 28 12:38:49 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/Users/adarsh/Desktop/10.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 13702.9 kH/s (5.07ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........: 8668.2 kH/s (0.05ms) @ Accel:256 Loops:1 Thr:64 Vec:1
Speed.#*.........: 22371.1 kH/s
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 1000000/1000000 (100.00%)
Rejected.........: 0/1000000 (0.00%)
Restore.Point....: 847188/1000000 (84.72%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 1Cdkings -> YdSTRk9J
Candidates.#2....: vuril7584 -> vjht008
Hardware.Mon.#1..: Util: 88%
Hardware.Mon.#2..: Util: 0%

Started: Fri Jul 28 12:38:48 2023


Stopped: Fri Jul 28 12:38:50 2023
adarsh@Adarshs-Air Desktop % hashcat -m 900 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 3f230640b78d7e71ac5514e57935eb69
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:41:34 2023


Stopped: Fri Jul 28 12:41:35 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 3f230640b78d7e71ac5514e57935eb69
/Users/adarsh/Desktop/10.txt

hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Fri Jul 28 12:42:03 2023


Stopped: Fri Jul 28 12:42:03 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt /Users/adarsh/Desktop/hashes.txt
3f230640b78d7e71ac5514e57935eb69

hashcat (v6.2.6) starting

/Users/adarsh/Desktop/hashes.txt: Byte Order Mark (BOM) was detected


3f230640b78d7e71ac5514e57935eb69: No such file or directory

Started: Fri Jul 28 12:43:32 2023


Stopped: Fri Jul 28 12:43:32 2023
adarsh@Adarshs-Air Desktop % hashcat -m 0 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt /Users/adat
3f230640b78d7e71ac5514e57935eb69

hashcat (v6.2.6) starting

3f230640b78d7e71ac5514e57935eb69: No such file or directory

Started: Fri Jul 28 12:44:41 2023


Stopped: Fri Jul 28 12:44:42 2023
adarsh@Adarshs-Air Desktop % hashcat --show
/Users/adarsh/Desktop/cracked_passwords.txt

The following 20 hash-modes match the structure of your input hash:

# | Name | Category

======+============================================================+===============
=======================
10 | md5($pass.$salt) | Raw Hash
salted and/or iterated
20 | md5($salt.$pass) | Raw Hash
salted and/or iterated
3800 | md5($salt.$pass.$salt) | Raw Hash
salted and/or iterated
3710 | md5($salt.md5($pass)) | Raw Hash
salted and/or iterated
4110 | md5($salt.md5($pass.$salt)) | Raw Hash
salted and/or iterated
4010 | md5($salt.md5($salt.$pass)) | Raw Hash
salted and/or iterated
21300 | md5($salt.sha1($salt.$pass)) | Raw Hash
salted and/or iterated
40 | md5($salt.utf16le($pass)) | Raw Hash
salted and/or iterated
3910 | md5(md5($pass).md5($salt)) | Raw Hash
salted and/or iterated
4410 | md5(sha1($pass).$salt) | Raw Hash
salted and/or iterated
21200 | md5(sha1($salt).md5($pass)) | Raw Hash
salted and/or iterated
30 | md5(utf16le($pass).$salt) | Raw Hash
salted and/or iterated
50 | HMAC-MD5 (key = $pass) | Raw Hash
authenticated
60 | HMAC-MD5 (key = $salt) | Raw Hash
authenticated
1100 | Domain Cached Credentials (DCC), MS Cache | Operating
System
12 | PostgreSQL | Database
Server
2811 | MyBB 1.2+, IPB2+ (Invision Power Board) | Forums, CMS,
E-Commerce
2611 | vBulletin < v3.8.5 | Forums, CMS,
E-Commerce
2711 | vBulletin >= v3.8.5 | Forums, CMS,
E-Commerce
23 | Skype | Instant
Messaging Service

Please specify the hash-mode with -m [hash-mode].

adarsh@Adarshs-Air Desktop %
adarsh@Adarshs-Air Desktop %
adarsh@Adarshs-Air Desktop %
adarsh@Adarshs-Air Desktop %
adarsh@Adarshs-Air Desktop %
adarsh@Adarshs-Air Desktop %
[Restored 28-Jul-2023 at 2:22:13 PM]
Last login: Fri Jul 28 14:22:08 on console
adarsh@Adarshs-Air Desktop % hashcat -m 50 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 3f230640b78d7e71ac5514e57935eb69
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hash '3f230640b78d7e71ac5514e57935eb69': Separator unmatched


No hashes loaded.

Started: Fri Jul 28 14:48:30 2023


Stopped: Fri Jul 28 14:48:31 2023
adarsh@Adarshs-Air Desktop % hashcat -m 60 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 3f230640b78d7e71ac5514e57935eb69
/Users/adarsh/Desktop/10.txt
hashcat (v6.2.6) starting

* Device #2: Apple's OpenCL drivers (GPU) are known to be unreliable.


You have been warned.

METAL API (Metal 306.7.4)


=========================
* Device #1: Apple M1, 2688/5461 MB, 7MCU

OpenCL API (OpenCL 1.2 (Apr 15 2023 03:24:33)) - Platform #1 [Apple]


====================================================================
* Device #2: Apple M1, GPU, 2688/5461 MB (512 MB allocatable), 8MCU

Minimum password length supported by kernel: 0


Maximum password length supported by kernel: 256

Hash '3f230640b78d7e71ac5514e57935eb69': Separator unmatched


No hashes loaded.

Started: Fri Jul 28 14:49:52 2023


Stopped: Fri Jul 28 14:49:53 2023
adarsh@Adarshs-Air Desktop % hashcat --show -m 20
/Users/adarsh/Desktop/cracked_passwords.txt

adarsh@Adarshs-Air Desktop % hashcat --show -m 19


/Users/adarsh/Desktop/cracked_passwords.txt

Either the specified hash mode does not exist in the official repository,
or the file(s) could not be found. Please check that the hash mode number is
correct and that the files are in the correct place.

dlopen(/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00019.so,
0x0002): tried:
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00019.so' (no
such file), '/System/Volumes/Preboot/Cryptexes/OS/opt/homebrew/Cellar/hashcat/
6.2.6_1/share/hashcat/modules/module_00019.so' (no such file),
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00019.so' (no
such file)

adarsh@Adarshs-Air Desktop % hashcat --show -m 18


/Users/adarsh/Desktop/cracked_passwords.txt

Either the specified hash mode does not exist in the official repository,
or the file(s) could not be found. Please check that the hash mode number is
correct and that the files are in the correct place.

dlopen(/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00018.so,
0x0002): tried:
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00018.so' (no
such file), '/System/Volumes/Preboot/Cryptexes/OS/opt/homebrew/Cellar/hashcat/
6.2.6_1/share/hashcat/modules/module_00018.so' (no such file),
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00018.so' (no
such file)

adarsh@Adarshs-Air Desktop % hashcat --show -m 17


/Users/adarsh/Desktop/cracked_passwords.txt

Either the specified hash mode does not exist in the official repository,
or the file(s) could not be found. Please check that the hash mode number is
correct and that the files are in the correct place.

dlopen(/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00017.so,
0x0002): tried:
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00017.so' (no
such file), '/System/Volumes/Preboot/Cryptexes/OS/opt/homebrew/Cellar/hashcat/
6.2.6_1/share/hashcat/modules/module_00017.so' (no such file),
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00017.so' (no
such file)

adarsh@Adarshs-Air Desktop % hashcat --show -m 16


/Users/adarsh/Desktop/cracked_passwords.txt

Either the specified hash mode does not exist in the official repository,
or the file(s) could not be found. Please check that the hash mode number is
correct and that the files are in the correct place.

dlopen(/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00016.so,
0x0002): tried:
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00016.so' (no
such file), '/System/Volumes/Preboot/Cryptexes/OS/opt/homebrew/Cellar/hashcat/
6.2.6_1/share/hashcat/modules/module_00016.so' (no such file),
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00016.so' (no
such file)

adarsh@Adarshs-Air Desktop % hashcat --show -m 15


/Users/adarsh/Desktop/cracked_passwords.txt

Either the specified hash mode does not exist in the official repository,
or the file(s) could not be found. Please check that the hash mode number is
correct and that the files are in the correct place.

dlopen(/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00015.so,
0x0002): tried:
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00015.so' (no
such file), '/System/Volumes/Preboot/Cryptexes/OS/opt/homebrew/Cellar/hashcat/
6.2.6_1/share/hashcat/modules/module_00015.so' (no such file),
'/opt/homebrew/Cellar/hashcat/6.2.6_1/share/hashcat/modules/module_00015.so' (no
such file)

adarsh@Adarshs-Air Desktop % hashcat --show


/Users/adarsh/Desktop/cracked_passwords.txt
adarsh@Adarshs-Air Desktop % hashcat --show /Users/adarsh/Desktop/hashes2.txt
adarsh@Adarshs-Air Desktop % hashcat -m 60 -a 0 -o
/Users/adarsh/Desktop/cracked_passwords.txt 3f230640b78d7e71ac5514e57935eb69
/Users/adarsh/Desktop/10.txt

You might also like