Anyone who uses Hashcat on MacBook?

actually i like hashcat cuz its the fastest hashcracker, yeah but only if it works and not throw

clCreateProgramWithBinary(): CL_INVALID_VALUE
&
* Device #2: Kernel /hashcat/OpenCL/shared.cl build failed.

it actually does work, when i crack sha md5 or other simple hashes, but many times i come accross diff hashes like sometimes PKZIP or for example rn, its a

|| || |16500|JWT (JSON Web Token)|

i am sure of it, also i am sure my command is correct rn its
./hashcat -m 16500 -a 0 jwt.txt ../../SecLists/rockyou.txt

i hv tried adding other D2 or force parameters from online solutions, but like i said it only returns this error on few hashes.. so any help will be appreciated

submitted by /u/ajtazer
[link] [comments]

from hacking: security in practice https://ift.tt/x4Ntcp1

Comments