hashcat Forum

Full Version: Cisco
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Looking for the proper syntax to for use with Cisco enable and user secret 5.
looks like the hash will be SHA256. running linux I've tried a couple of options but not quite sure what will work best.
Try to match it with ones of these: https://hashcat.net/wiki/doku.php?id=example_hashes
I see the hash is not what I expected thanks. How do I tell the tool to use upper/lower/special char? Do I create a fill with them and pass it as an option.