hashcat Forum

Full Version: Identify hash
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hello everyone,

I'm having some troubles to identify an hash that follows this pattern (I redacted it as requested by the rules):
Code:
B60XXXXXXXXXXcbBPyyphFez4SPlQnfCXXXXXXXXXXgiRT/7JQyGhDkPM0XXXXXXXXXXuan4xcM5Aj6e87ak6Q==
It seems that is made by A-z0-9 chars, plus the / one, it has a fixed length of 88 chars and it always end with ==
The position of the / seems random, so there's no separation between the salt and the "real" hash.

I'm 100% sure it's an hashed password, I checked my cheat sheet with known password but I can't identify it.
Do you have any clues?
Well, it seems that I just "rubber duck"ed myself Big Grin
After finished posting I tried with some known passwords and I just found that it's an SHA-512 password encoded with base64.
Now my question is now different: how can oclhashcat handle this?
Is base64 encoded input supported?
If not, decoding it and supplying as hex would do the trick?
decode it and reencode it as base16
Thank you for the suggestion!
I just checked the docs and I can only see options flagging the salt/charset/wordlist being in hex.
Is there anything for hashes? Or am I missing something obvious?
You don't need to set any flags.
That's even better!
thank you very much!