Uploaded by Nithin Sylesh

all answer

advertisement
regposts
regposts
passwd
Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: shadow.txt
Time.Started.....: Mon Jul 19 12:23:14 2021 (0 secs)
Time.Estimated...: Mon Jul 19 12:23:14 2021 (0 secs)
Guess.Base.......: File (top100passwd.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
319 H/s (3.92ms) @ Accel:256 Loops:64 Thr:1 Vec:4
Recovered........: 2/2 (100.00%) Digests, 2/2 (100.00%) Salts
Progress.........: 200/200 (100.00%)
Rejected.........: 0/200 (0.00%)
Restore.Point....: 0/100 (0.00%)
Candidates.#1....: 123456 -> matrix
HWMon.Dev.#1.....: N/A
Started: Mon Jul 19 12:23:03 2021
Stopped: Mon Jul 19 12:23:16 2021
ubuntu@ip-172-31-53-1:~$ hashcat --force -m 1800 -o found1.txt shadow.txt
hashcat (v4.1.0) starting...
OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Xeon(R) CPU E5-2676 v3 @ 2.40GHz, 256/743 MB allocatable,
1MCU
INFO: All hashes found in potfile! Use --show to display them.
Started: Mon Jul 19 12:24:15 2021
regposts
Stopped: Mon Jul 19 12:24:15 2021
ubuntu@ip-172-31-53-1:~$ cat found1.txt
1)
$6$zQeZ.v0a$njbJoXq2B/Nw2TEuotTkqrPApI6Odjp4Ia.hjaRcxpMY0HYXYiGVMyETFCL5uM9
mBqS6.7ES2DzLiVXyeTWOU1:123456
2)
$6$KB6o3ot8$3.2S6iPHzh6YOE/byo7GPbhJTD5l.goGNMRzJ1GY2CEJpQ4WRYED41yczuHf.5.
YZubuzYzw62mBce1RUmJv41:12345678
________________________________________________________________________________
_____________________________
3) hashcat --force -m 1800 -o found2a.txt -a 3 shadow2.txt hcmask
________________________________________________________________________________
_____________________________
Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (25 mins, 26 secs)
Time.Estimated...: Mon Jul 19 18:56:29 2021 (0 secs)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.29ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 148864/1000000 (14.89%)
Rejected.........: 0/148864 (0.00%)
Restore.Point....: 148736/1000000 (14.87%)
Candidates.#1....: #a101518441 -> #a101059330
HWMon.Dev.#1.....: N/A
ubuntu@ip-172-31-53-1:~$cat found2a.txt
$6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/
AcfXQtaw.0EUGPXw.4PZog54yuhYh4sybXpMKH9sPd41QLYldXrlFmMe0xa.:#a101465920
Started: Mon Jul 19 18:30:51 2021
Stopped: Mon Jul 19 18:56:30 2021
_____________________________________________________________________
4) hashcat --force -m 1800 -o found2b.txt -a 3 shadow1.txt hcmask
______________________________________________________________________
Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (5 hours, 12 mins)
Time.Estimated...: Tue Jul 20 00:19:58 2021 (0 secs)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
13 H/s (84.15ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 237056/1000000 (23.71%)
Rejected.........: 0/237056 (0.00%)
Restore.Point....: 236928/1000000 (23.69%)
Candidates.#1....: #a101664707 -> #a101445807
regposts
HWMon.Dev.#1.....: N/A
Started: Mon Jul 19 19:07:34 2021
Stopped: Tue Jul 20 00:20:00 2021
ubuntu@ip-172-31-53-1:~$ cat found2a.txt
$6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/
AcfXQtaw.0EUGPXw.4PZog54yuhYh4sybXpMKH9sPd41QLYldXrlFmMe0xa.:#a101465920
ubuntu@ip-172-31-53-1:~$ cat found2b.txt
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7DVNzuxM7vIQfNNG7On
Ov8jIw/z.aSbZyVBZeQk7KTaGAzkSMHiFjdu20:#a101957521
______________________________________________________________________
5) hashcat --force -m 1800 -o found2c.txt -a 3 shadow3.txt hcmask
_______________________________________________________________________
Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (1 day, 2 hours)
Time.Estimated...: Wed Jul 21 03:40:50 2021 (0 secs)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
10 H/s (84.82ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 961664/1000000 (96.17%)
Rejected.........: 0/961664 (0.00%)
Restore.Point....: 961536/1000000 (96.15%)
Candidates.#1....: #a101514157 -> #a101053283
HWMon.Dev.#1.....: N/A
Started: Tue Jul 20 01:36:00 2021
Stopped: Wed Jul 21 03:40:52 2021
ubuntu@ip-172-31-53-1:~$ cat found2c.txt
$6$9XO7r56HUdnP4BVM$XC47J/
U9ZHyE4RL4l9P9Ps6zXZnZofraeukRZXmTCuXE2P8CUAOnbFjbSYLAR7eReNTcOvDV45vg
Azm70JCcv/:#a101754157
ubuntu@ip-172-31-53-1:~$ cat found2a.txt
$6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/
AcfXQtaw.0EUGPXw.4PZog54yuhYh4sybXpMKH9sPd41QLYldXrlFmMe0xa.:#a101465920
ubuntu@ip-172-31-53-1:~$ cat found2b.txt
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7DVNzuxM7vIQfNNG7On
Ov8jIw/z.aSbZyVBZeQk7KTaGAzkSMHiFjdu20:#a101957521
ubuntu@ip-172-31-53-1:~$
hcresult
Welcome to Ubuntu 16.04.5 LTS (GNU/Linux 4.4.0-1065-aws x86_64)
* Documentation: https://help.ubuntu.com
* Management: https://landscape.canonical.com
regposts
* Support:
https://ubuntu.com/advantage
Get cloud support with Ubuntu Advantage Cloud Guest:
http://www.ubuntu.com/business/services/cloud
266 packages can be updated.
0 updates are security updates.
Last login: Fri Aug 17 06:18:30 2018 from 75.71.209.54
ubuntu@ip-172-31-53-1:~$ ls
hcmask phpbb.txt shadow1.txt shadow2.txt top100passwd.txt
ubuntu@ip-172-31-53-1:~$ “hashcat --force “hashcat --force b“hashcat --force b“hashcat: command not found
ubuntu@ip-172-31-53-1:~$ b“hashcat --force b“hashcat: command not found
ubuntu@ip-172-31-53-1:~$ b“hashcat --force b“hashcat: command not found
ubuntu@ip-172-31-53-1:~$ hashcat --force -b
hashcat (v4.1.0) starting in benchmark mode...
Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.
OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Xeon(R) CPU E5-2676 v3 @ 2.40GHz, 256/743 MB allocatable,
1MCU
Benchmark relevant options:
===========================
* --force
* --optimized-kernel-enable
Hashmode: 0 - MD5
Segmentation fault (core dumped)
ubuntu@ip-172-31-53-1:~$ sudo useradd csr
ubuntu@ip-172-31-53-1:~$ sudo useradd nsa
ubuntu@ip-172-31-53-1:~$ sudo passwd csr
Enter new UNIX password:
Retype new UNIX password:
passwd: password updated successfully
ubuntu@ip-172-31-53-1:~$ sudo passwd nsa
Enter new UNIX password:
Retype new UNIX password:
passwd: password updated successfully
ubuntu@ip-172-31-53-1:~$ sudo cp /etc/shadow shadow.txt
regposts
ubuntu@ip-172-31-53-1:~$ sudo chown ubuntu:ubuntu shadow.txt
ubuntu@ip-172-31-53-1:~$ cat shadow.txt
root:*:17709:0:99999:7:::
daemon:*:17709:0:99999:7:::
bin:*:17709:0:99999:7:::
sys:*:17709:0:99999:7:::
sync:*:17709:0:99999:7:::
games:*:17709:0:99999:7:::
man:*:17709:0:99999:7:::
lp:*:17709:0:99999:7:::
mail:*:17709:0:99999:7:::
news:*:17709:0:99999:7:::
uucp:*:17709:0:99999:7:::
proxy:*:17709:0:99999:7:::
www-data:*:17709:0:99999:7:::
backup:*:17709:0:99999:7:::
list:*:17709:0:99999:7:::
irc:*:17709:0:99999:7:::
gnats:*:17709:0:99999:7:::
nobody:*:17709:0:99999:7:::
systemd-timesync:*:17709:0:99999:7:::
systemd-network:*:17709:0:99999:7:::
systemd-resolve:*:17709:0:99999:7:::
systemd-bus-proxy:*:17709:0:99999:7:::
syslog:*:17709:0:99999:7:::
_apt:*:17709:0:99999:7:::
lxd:*:17709:0:99999:7:::
messagebus:*:17709:0:99999:7:::
uuidd:*:17709:0:99999:7:::
dnsmasq:*:17709:0:99999:7:::
sshd:*:17709:0:99999:7:::
pollinate:*:17709:0:99999:7:::
ubuntu:!:17760:0:99999:7:::
nvidia-persistenced:*:17760:0:99999:7:::
lightdm:*:17760:0:99999:7:::
csr:$6$zQeZ.v0a$njbJoXq2B/
Nw2TEuotTkqrPApI6Odjp4Ia.hjaRcxpMY0HYXYiGVMyETFCL5uM9mBqS6.7ES2DzLiVXyeT
WOU1:18827:0:99999:7:::
nsa:$6$KB6o3ot8$3.2S6iPHzh6YOE/
byo7GPbhJTD5l.goGNMRzJ1GY2CEJpQ4WRYED41yczuHf.5.YZubuzYzw62mBce1RUmJv41:1
8827:0:99999:7:::
ubuntu@ip-172-31-53-1:~$ cat shadow.txt
root:*:17709:0:99999:7:::
daemon:*:17709:0:99999:7:::
bin:*:17709:0:99999:7:::
sys:*:17709:0:99999:7:::
sync:*:17709:0:99999:7:::
games:*:17709:0:99999:7:::
man:*:17709:0:99999:7:::
lp:*:17709:0:99999:7:::
mail:*:17709:0:99999:7:::
news:*:17709:0:99999:7:::
regposts
uucp:*:17709:0:99999:7:::
proxy:*:17709:0:99999:7:::
www-data:*:17709:0:99999:7:::
backup:*:17709:0:99999:7:::
list:*:17709:0:99999:7:::
irc:*:17709:0:99999:7:::
gnats:*:17709:0:99999:7:::
nobody:*:17709:0:99999:7:::
systemd-timesync:*:17709:0:99999:7:::
systemd-network:*:17709:0:99999:7:::
systemd-resolve:*:17709:0:99999:7:::
systemd-bus-proxy:*:17709:0:99999:7:::
syslog:*:17709:0:99999:7:::
_apt:*:17709:0:99999:7:::
lxd:*:17709:0:99999:7:::
messagebus:*:17709:0:99999:7:::
uuidd:*:17709:0:99999:7:::
dnsmasq:*:17709:0:99999:7:::
sshd:*:17709:0:99999:7:::
pollinate:*:17709:0:99999:7:::
ubuntu:!:17760:0:99999:7:::
nvidia-persistenced:*:17760:0:99999:7:::
lightdm:*:17760:0:99999:7:::
csr:$6$zQeZ.v0a$njbJoXq2B/
Nw2TEuotTkqrPApI6Odjp4Ia.hjaRcxpMY0HYXYiGVMyETFCL5uM9mBqS6.7ES2DzLiVXyeT
WOU1:18827:0:99999:7:::
nsa:$6$KB6o3ot8$3.2S6iPHzh6YOE/
byo7GPbhJTD5l.goGNMRzJ1GY2CEJpQ4WRYED41yczuHf.5.YZubuzYzw62mBce1RUmJv41:1
8827:0:99999:7:::
ubuntu@ip-172-31-53-1:~$ cat shadow.txt
$6$zQeZ.v0a$njbJoXq2B/
Nw2TEuotTkqrPApI6Odjp4Ia.hjaRcxpMY0HYXYiGVMyETFCL5uM9mBqS6.7ES2DzLiVXyeT
WOU1
$6$KB6o3ot8$3.2S6iPHzh6YOE/
byo7GPbhJTD5l.goGNMRzJ1GY2CEJpQ4WRYED41yczuHf.5.YZubuzYzw62mBce1RUmJv41
ubuntu@ip-172-31-53-1:~$ hashcat --force -m 1800 -o found1.txt shadow.txt top100passwd.txt
hashcat (v4.1.0) starting...
OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Xeon(R) CPU E5-2676 v3 @ 2.40GHz, 256/743 MB allocatable,
1MCU
Hashes: 2 digests; 2 unique digests, 2 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable optimizers:
* Zero-Byte
* Uses-64-Bit
Minimum password length supported by kernel: 0
regposts
Maximum password length supported by kernel: 256
ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced
performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.
Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D
VENDOR_ID=64 -D CUDA_ARCH=0 -D AMD_ROCM=0 -D VECT_SIZE=4 -D
DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D
DGST_ELEM=16 -D KERN_TYPE=1800 -D _unroll'
* Device #1: Kernel m01800.080f4403.kernel not found in cache! Building may take a while...
* Device #1: Kernel amp_a0.d878b11b.kernel not found in cache! Building may take a while...
Dictionary cache hit:
* Filename..: top100passwd.txt
* Passwords.: 100
* Bytes.....: 744
* Keyspace..: 100
The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework
Approaching final keyspace - workload adjusted.
Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: shadow.txt
Time.Started.....: Mon Jul 19 12:23:14 2021 (0 secs)
Time.Estimated...: Mon Jul 19 12:23:14 2021 (0 secs)
Guess.Base.......: File (top100passwd.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
319 H/s (3.92ms) @ Accel:256 Loops:64 Thr:1 Vec:4
Recovered........: 2/2 (100.00%) Digests, 2/2 (100.00%) Salts
Progress.........: 200/200 (100.00%)
Rejected.........: 0/200 (0.00%)
Restore.Point....: 0/100 (0.00%)
Candidates.#1....: 123456 -> matrix
HWMon.Dev.#1.....: N/A
Started: Mon Jul 19 12:23:03 2021
Stopped: Mon Jul 19 12:23:16 2021
ubuntu@ip-172-31-53-1:~$ hashcat --force -m 1800 -o found1.txt shadow.txt
hashcat (v4.1.0) starting...
OpenCL Platform #1: The pocl project
regposts
====================================
* Device #1: pthread-Intel(R) Xeon(R) CPU E5-2676 v3 @ 2.40GHz, 256/743 MB allocatable,
1MCU
INFO: All hashes found in potfile! Use --show to display them.
Started: Mon Jul 19 12:24:15 2021
Stopped: Mon Jul 19 12:24:15 2021
ubuntu@ip-172-31-53-1:~$ cat found1.txt
$6$zQeZ.v0a$njbJoXq2B/
Nw2TEuotTkqrPApI6Odjp4Ia.hjaRcxpMY0HYXYiGVMyETFCL5uM9mBqS6.7ES2DzLiVXyeT
WOU1:123456
$6$KB6o3ot8$3.2S6iPHzh6YOE/
byo7GPbhJTD5l.goGNMRzJ1GY2CEJpQ4WRYED41yczuHf.5.YZubuzYzw62mBce1RUmJv41:1
2345678
ubuntu@ip-172-31-53-1:~$
5 hours later :))
Welcome to Ubuntu 16.04.5 LTS (GNU/Linux 4.4.0-1128-aws x86_64)
* Documentation: https://help.ubuntu.com
* Management: https://landscape.canonical.com
* Support:
https://ubuntu.com/advantage
Get cloud support with Ubuntu Advantage Cloud Guest:
http://www.ubuntu.com/business/services/cloud
266 packages can be updated.
0 updates are security updates.
New release '18.04.5 LTS' available.
Run 'do-release-upgrade' to upgrade to it.
Last login: Mon Jul 19 14:15:39 2021 from 79.111.173.109
ubuntu@ip-172-31-53-1:~$ \#a101?d?d?d?d?d?d
\#a101?d?d?d?d?d?d
#a101?d?d?d?d?d?d: command not found
ubuntu@ip-172-31-53-1:~$ \#a101?d?d?d?d?d?d
#a101?d?d?d?d?d?d: command not found
ubuntu@ip-172-31-53-1:~$ hashcat --force -m 1800 -o found2a.txt -a 3 shadow2.txt hcmask
hashcat (v4.1.0) starting...
OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Xeon(R) CPU E5-2686 v4 @ 2.30GHz, 256/743 MB allocatable,
1MCU
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
regposts
Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Uses-64-Bit
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256
ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced
performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.
Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D
VENDOR_ID=64 -D CUDA_ARCH=0 -D AMD_ROCM=0 -D VECT_SIZE=4 -D
DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D
DGST_ELEM=16 -D KERN_TYPE=1800 -D _unroll'
* Device #1: Kernel m01800.77870b53.kernel not found in cache! Building may take a while...
* Device #1: Kernel markov_le.204f6794.kernel not found in cache! Building may take a while...
* Device #1: Kernel amp_a3.204f6794.kernel not found in cache! Building may take a while...
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => ы
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (43 secs)
Time.Estimated...: Mon Jul 19 21:21:17 2021 (2 hours, 49 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.22ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 4224/1000000 (0.42%)
Rejected.........: 0/4224 (0.00%)
Restore.Point....: 4224/1000000 (0.42%)
Candidates.#1....: #a101321345 -> #a101252569
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
regposts
Time.Started.....: Mon Jul 19 18:31:03 2021 (1 min, 17 secs)
Time.Estimated...: Mon Jul 19 21:21:16 2021 (2 hours, 48 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.28ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 7552/1000000 (0.76%)
Rejected.........: 0/7552 (0.00%)
Restore.Point....: 7552/1000000 (0.76%)
Candidates.#1....: #a101140999 -> #a101753999
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (2 mins, 54 secs)
Time.Estimated...: Mon Jul 19 21:21:15 2021 (2 hours, 47 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.21ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 17024/1000000 (1.70%)
Rejected.........: 0/17024 (0.00%)
Restore.Point....: 17024/1000000 (1.70%)
Candidates.#1....: #a101323900 -> #a101256789
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (6 mins, 31 secs)
Time.Estimated...: Mon Jul 19 21:21:23 2021 (2 hours, 43 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.33ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 38144/1000000 (3.81%)
Rejected.........: 0/38144 (0.00%)
Restore.Point....: 38144/1000000 (3.81%)
Candidates.#1....: #a101332700 -> #a101267412
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
regposts
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (15 mins, 37 secs)
Time.Estimated...: Mon Jul 19 21:21:39 2021 (2 hours, 34 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.25ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 91520/1000000 (9.15%)
Rejected.........: 0/91520 (0.00%)
Restore.Point....: 91520/1000000 (9.15%)
Candidates.#1....: #a101970178 -> #a101802178
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (18 mins, 35 secs)
Time.Estimated...: Mon Jul 19 21:21:48 2021 (2 hours, 32 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.32ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 108800/1000000 (10.88%)
Rejected.........: 0/108800 (0.00%)
Restore.Point....: 108800/1000000 (10.88%)
Candidates.#1....: #a101995998 -> #a101873898
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (24 mins, 32 secs)
Time.Estimated...: Mon Jul 19 21:21:59 2021 (2 hours, 26 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.31ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 143488/1000000 (14.35%)
Rejected.........: 0/143488 (0.00%)
Restore.Point....: 143488/1000000 (14.35%)
Candidates.#1....: #a101686130 -> #a101453130
HWMon.Dev.#1.....: N/A
Session..........: hashcat
regposts
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/AcfXQ...Me0xa.
Time.Started.....: Mon Jul 19 18:31:03 2021 (25 mins, 26 secs)
Time.Estimated...: Mon Jul 19 18:56:29 2021 (0 secs)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.29ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 148864/1000000 (14.89%)
Rejected.........: 0/148864 (0.00%)
Restore.Point....: 148736/1000000 (14.87%)
Candidates.#1....: #a101518441 -> #a101059330
HWMon.Dev.#1.....: N/A
Started: Mon Jul 19 18:30:51 2021
Stopped: Mon Jul 19 18:56:30 2021
ubuntu@ip-172-31-53-1:~$ hashcat--force -m 1800 -o found2b.txt -a 3 shadow1.txt hcmask
hashcat--force -m 1800 -o found2b.txt -a 3 shadow1.txt hcmask
hashcat--force: command not found
ubuntu@ip-172-31-53-1:~$ hashcat--force -m 1800 -o found2b.txt -a 3 shadow1.txt hcmask
hashcat--force: command not found
ubuntu@ip-172-31-53-1:~$ hashcat --force -m 1800 -o found2b.txt -a 3 shadow1.txt hcmask
hashcat (v4.1.0) starting...
OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Xeon(R) CPU E5-2686 v4 @ 2.30GHz, 256/743 MB allocatable,
1MCU
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Uses-64-Bit
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256
ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced
performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.
Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
regposts
* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D
VENDOR_ID=64 -D CUDA_ARCH=0 -D AMD_ROCM=0 -D VECT_SIZE=4 -D
DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D
DGST_ELEM=16 -D KERN_TYPE=1800 -D _unroll'
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (13 secs)
Time.Estimated...: Mon Jul 19 21:58:26 2021 (2 hours, 50 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.21ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1280/1000000 (0.13%)
Rejected.........: 0/1280 (0.00%)
Restore.Point....: 1280/1000000 (0.13%)
Candidates.#1....: #a101930123 -> #a101886699
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (50 secs)
Time.Estimated...: Mon Jul 19 21:57:51 2021 (2 hours, 49 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
98 H/s (8.23ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 4864/1000000 (0.49%)
Rejected.........: 0/4864 (0.00%)
Restore.Point....: 4864/1000000 (0.49%)
Candidates.#1....: #a101363345 -> #a101297999
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (10 mins, 50 secs)
Time.Estimated...: Mon Jul 19 22:12:27 2021 (2 hours, 54 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
regposts
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
90 H/s (84.60ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 57600/1000000 (5.76%)
Rejected.........: 0/57600 (0.00%)
Restore.Point....: 57600/1000000 (5.76%)
Candidates.#1....: #a101996723 -> #a101875856
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (33 mins, 30 secs)
Time.Estimated...: Tue Jul 20 02:51:16 2021 (7 hours, 10 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
36 H/s (84.21ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 71936/1000000 (7.19%)
Rejected.........: 0/71936 (0.00%)
Restore.Point....: 71936/1000000 (7.19%)
Candidates.#1....: #a101517769 -> #a101055599
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (48 mins, 47 secs)
Time.Estimated...: Tue Jul 20 05:11:15 2021 (9 hours, 14 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
28 H/s (84.61ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 80768/1000000 (8.08%)
Rejected.........: 0/80768 (0.00%)
Restore.Point....: 80768/1000000 (8.08%)
Candidates.#1....: #a101637845 -> #a101495634
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
regposts
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (1 hour, 16 mins)
Time.Estimated...: Tue Jul 20 08:10:56 2021 (11 hours, 46 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
21 H/s (85.46ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 97408/1000000 (9.74%)
Rejected.........: 0/97408 (0.00%)
Restore.Point....: 97408/1000000 (9.74%)
Candidates.#1....: #a101674645 -> #a101414645
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (1 hour, 23 mins)
Time.Estimated...: Tue Jul 20 08:48:58 2021 (12 hours, 18 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
20 H/s (85.15ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 101376/1000000 (10.14%)
Rejected.........: 0/101376 (0.00%)
Restore.Point....: 101376/1000000 (10.14%)
Candidates.#1....: #a101582120 -> #a101005001
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (1 hour, 26 mins)
Time.Estimated...: Tue Jul 20 09:03:02 2021 (12 hours, 29 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
20 H/s (85.42ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 102912/1000000 (10.29%)
Rejected.........: 0/102912 (0.00%)
Restore.Point....: 102912/1000000 (10.29%)
Candidates.#1....: #a101197120 -> #a101700698
HWMon.Dev.#1.....: N/A
regposts
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (1 hour, 53 mins)
Time.Estimated...: Tue Jul 20 10:57:11 2021 (13 hours, 55 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
18 H/s (84.33ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 119552/1000000 (11.96%)
Rejected.........: 0/119552 (0.00%)
Restore.Point....: 119552/1000000 (11.96%)
Candidates.#1....: #a101140430 -> #a101753788
HWMon.Dev.#1.....: N/A
Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......:
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7D...Fjdu20
Time.Started.....: Mon Jul 19 19:07:36 2021 (5 hours, 12 mins)
Time.Estimated...: Tue Jul 20 00:19:58 2021 (0 secs)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
13 H/s (84.15ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 237056/1000000 (23.71%)
Rejected.........: 0/237056 (0.00%)
Restore.Point....: 236928/1000000 (23.69%)
Candidates.#1....: #a101664707 -> #a101445807
HWMon.Dev.#1.....: N/A
Started: Mon Jul 19 19:07:34 2021
Stopped: Tue Jul 20 00:20:00 2021
ubuntu@ip-172-31-53-1:~$ cat found2a.txt
$6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/
AcfXQtaw.0EUGPXw.4PZog54yuhYh4sybXpMKH9sPd41QLYldXrlFmMe0xa.:#a101465920
ubuntu@ip-172-31-53-1:~$ cat found2b.txt
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7DVNzuxM7vIQfNNG7On
Ov8jIw/z.aSbZyVBZeQk7KTaGAzkSMHiFjdu20:#a101957521
ubuntu@ip-172-31-53-1:~$ hashcat --force -m 1800 -o found2c.txt -a 3 shadow3.txt hcmask
hashcat (v4.1.0) starting...
OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-Intel(R) Xeon(R) CPU E5-2686 v4 @ 2.30GHz, 256/743 MB allocatable,
1MCU
regposts
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Uses-64-Bit
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256
ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced
performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.
Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
* Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D
VENDOR_ID=64 -D CUDA_ARCH=0 -D AMD_ROCM=0 -D VECT_SIZE=4 -D
DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D
DGST_ELEM=16 -D KERN_TYPE=1800 -D _unroll'
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (3 secs)
Time.Estimated...: Tue Jul 20 04:28:24 2021 (2 hours, 52 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
97 H/s (8.35ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 256/1000000 (0.03%)
Rejected.........: 0/256 (0.00%)
Restore.Point....: 256/1000000 (0.03%)
Candidates.#1....: #a101550000 -> #a101091234
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (57 secs)
Time.Estimated...: Tue Jul 20 04:27:40 2021 (2 hours, 50 mins)
regposts
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
97 H/s (8.27ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 5504/1000000 (0.55%)
Rejected.........: 0/5504 (0.00%)
Restore.Point....: 5504/1000000 (0.55%)
Candidates.#1....: #a101314456 -> #a101226234
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (4 mins, 46 secs)
Time.Estimated...: Tue Jul 20 04:27:01 2021 (2 hours, 46 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
97 H/s (8.37ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 27904/1000000 (2.79%)
Rejected.........: 0/27904 (0.00%)
Restore.Point....: 27904/1000000 (2.79%)
Candidates.#1....: #a101317600 -> #a101223878
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (2 hours, 45 mins)
Time.Estimated...: Tue Jul 20 21:08:21 2021 (16 hours, 47 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
14 H/s (84.60ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 140672/1000000 (14.07%)
Rejected.........: 0/140672 (0.00%)
Restore.Point....: 140672/1000000 (14.07%)
Candidates.#1....: #a101153441 -> #a101737866
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
regposts
Time.Started.....: Tue Jul 20 01:36:03 2021 (3 hours, 17 mins)
Time.Estimated...: Tue Jul 20 22:16:02 2021 (17 hours, 22 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
13 H/s (83.88ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 159488/1000000 (15.95%)
Rejected.........: 0/159488 (0.00%)
Restore.Point....: 159488/1000000 (15.95%)
Candidates.#1....: #a101686401 -> #a101453720
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (7 hours, 50 mins)
Time.Estimated...: Wed Jul 21 02:06:12 2021 (16 hours, 40 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
11 H/s (84.26ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 319744/1000000 (31.97%)
Rejected.........: 0/319744 (0.00%)
Restore.Point....: 319744/1000000 (31.97%)
Candidates.#1....: #a101337306 -> #a101263780
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => ^[[A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => ы
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (8 hours, 57 mins)
Time.Estimated...: Wed Jul 21 02:32:51 2021 (15 hours, 58 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
11 H/s (85.27ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 359424/1000000 (35.94%)
Rejected.........: 0/359424 (0.00%)
Restore.Point....: 359424/1000000 (35.94%)
Candidates.#1....: #a101324932 -> #a101254932
HWMon.Dev.#1.....: N/A
regposts
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (9 hours, 11 mins)
Time.Estimated...: Wed Jul 21 02:38:30 2021 (15 hours, 50 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
11 H/s (85.19ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 367232/1000000 (36.72%)
Rejected.........: 0/367232 (0.00%)
Restore.Point....: 367232/1000000 (36.72%)
Candidates.#1....: #a101110951 -> #a101791822
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (10 hours, 55 mins)
Time.Estimated...: Wed Jul 21 03:06:59 2021 (14 hours, 35 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
11 H/s (85.38ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 428288/1000000 (42.83%)
Rejected.........: 0/428288 (0.00%)
Restore.Point....: 428288/1000000 (42.83%)
Candidates.#1....: #a101687425 -> #a101451608
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (11 hours, 41 mins)
Time.Estimated...: Wed Jul 21 03:16:59 2021 (13 hours, 59 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
11 H/s (84.51ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 455296/1000000 (45.53%)
Rejected.........: 0/455296 (0.00%)
Restore.Point....: 455296/1000000 (45.53%)
regposts
Candidates.#1....: #a101579725 -> #a101074408
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (12 hours, 18 mins)
Time.Estimated...: Wed Jul 21 03:23:47 2021 (13 hours, 28 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
11 H/s (85.14ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 477440/1000000 (47.74%)
Rejected.........: 0/477440 (0.00%)
Restore.Point....: 477440/1000000 (47.74%)
Candidates.#1....: #a101908592 -> #a101862681
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (12 hours, 48 mins)
Time.Estimated...: Wed Jul 21 03:28:08 2021 (13 hours, 3 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
11 H/s (85.27ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 494848/1000000 (49.48%)
Rejected.........: 0/494848 (0.00%)
Restore.Point....: 494848/1000000 (49.48%)
Candidates.#1....: #a101604042 -> #a101464042
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (17 hours, 2 mins)
Time.Estimated...: Wed Jul 21 04:45:18 2021 (10 hours, 6 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
10 H/s (84.56ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 644352/1000000 (64.44%)
regposts
Rejected.........: 0/644352 (0.00%)
Restore.Point....: 644352/1000000 (64.44%)
Candidates.#1....: #a101142515 -> #a101751336
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (17 hours, 10 mins)
Time.Estimated...: Wed Jul 21 04:45:59 2021 (9 hours, 59 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
10 H/s (85.30ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 648576/1000000 (64.86%)
Rejected.........: 0/648576 (0.00%)
Restore.Point....: 648576/1000000 (64.86%)
Candidates.#1....: #a101585928 -> #a101003865
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (18 hours, 28 mins)
Time.Estimated...: Wed Jul 21 04:48:25 2021 (8 hours, 43 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
10 H/s (84.24ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 693888/1000000 (69.39%)
Rejected.........: 0/693888 (0.00%)
Restore.Point....: 693888/1000000 (69.39%)
Candidates.#1....: #a101684295 -> #a101455175
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (18 hours, 46 mins)
Time.Estimated...: Wed Jul 21 04:49:44 2021 (8 hours, 27 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
10 H/s (85.44ms) @ Accel:128 Loops:32 Thr:1 Vec:4
regposts
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 703872/1000000 (70.39%)
Rejected.........: 0/703872 (0.00%)
Restore.Point....: 703872/1000000 (70.39%)
Candidates.#1....: #a101159126 -> #a101739126
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (18 hours, 55 mins)
Time.Estimated...: Wed Jul 21 04:46:26 2021 (8 hours, 15 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
10 H/s (85.24ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 709888/1000000 (70.99%)
Rejected.........: 0/709888 (0.00%)
Restore.Point....: 709888/1000000 (70.99%)
Candidates.#1....: #a101684997 -> #a101455668
HWMon.Dev.#1.....: N/A
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s
Session..........: hashcat
Status...........: Running
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (23 hours, 31 mins)
Time.Estimated...: Wed Jul 21 04:46:47 2021 (3 hours, 39 mins)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:
10 H/s (84.99ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 871424/1000000 (87.14%)
Rejected.........: 0/871424 (0.00%)
Restore.Point....: 871424/1000000 (87.14%)
Candidates.#1....: #a101324184 -> #a101254184
HWMon.Dev.#1.....: N/A
Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$9XO7r56HUdnP4BVM$XC47J/U9ZHyE4RL4l9P9Ps6zXZnZofr...0JCcv/
Time.Started.....: Tue Jul 20 01:36:03 2021 (1 day, 2 hours)
Time.Estimated...: Wed Jul 21 03:40:50 2021 (0 secs)
Guess.Mask.......: #a101?d?d?d?d?d?d [11]
Guess.Queue......: 1/1 (100.00%)
regposts
Speed.Dev.#1.....:
10 H/s (84.82ms) @ Accel:128 Loops:32 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 961664/1000000 (96.17%)
Rejected.........: 0/961664 (0.00%)
Restore.Point....: 961536/1000000 (96.15%)
Candidates.#1....: #a101514157 -> #a101053283
HWMon.Dev.#1.....: N/A
Started: Tue Jul 20 01:36:00 2021
Stopped: Wed Jul 21 03:40:52 2021
ubuntu@ip-172-31-53-1:~$ cat found2c.txt
$6$9XO7r56HUdnP4BVM$XC47J/
U9ZHyE4RL4l9P9Ps6zXZnZofraeukRZXmTCuXE2P8CUAOnbFjbSYLAR7eReNTcOvDV45vg
Azm70JCcv/:#a101754157
ubuntu@ip-172-31-53-1:~$ cat found2a.txt
$6$mvGQ9ZN.JvN8XT5F$mJC8rN3Liu4BGzX3/oWFHOIpi/
AcfXQtaw.0EUGPXw.4PZog54yuhYh4sybXpMKH9sPd41QLYldXrlFmMe0xa.:#a101465920
ubuntu@ip-172-31-53-1:~$ cat found2b.txt
$6$bqFBwOpWR8foxB2L$3wM6Gsq0dRp970aCkAm0Es1KGDO1M7DVNzuxM7vIQfNNG7On
Ov8jIw/z.aSbZyVBZeQk7KTaGAzkSMHiFjdu20:#a101957521
ubuntu@ip-172-31-53-1:~$
Download