Help Needed
#1
So I have been testing Hashcat out and love it so far. I am running into an issue. I have the following hash: +VZyZlAHP6HAgoaPBrBz with a known plaintext of 378734493671000. The issue is I have no idea what kind of hash that is. Kinda looks like Cisco PIX md5 but unsure. I have 2 other ones I have to crack which are: +VZyY1sBOazFh4COBrB2 and +VZ7ZVcKPavGh4iGArNy

Any help or guidance is greatly appreciated! (Also comes with beer money via paypal Tongue)


Messages In This Thread
Help Needed - by nickmc01 - 10-17-2014, 04:39 AM
RE: Help Needed - by Rolf - 10-20-2014, 05:59 PM
RE: Help Needed - by Eatitup86 - 04-10-2015, 07:13 PM