hashcat Forum

Full Version: base64(sha256(unicode($pass)))
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hey, that I got confused with the hash.
For example, take the example of a hash npKD5jP0p6QtOryTcBFVvor+VmDaJMh1jn01M+Ly3II=  (https://hashcat.net/wiki/doku.php?id=example_hashes)
To him the password "hashcat"
I decoded into hex format and get the output 9e9283e633f4a7a42d3abc93701155be8afe5660da24c8758e7d3533e2f2dc82
I add it to the hashcat and put option "Assume charset given hex" , metod 1400 (SHA256)
Mask ?1?1?1?1?1?1?1 where ?1 =?l
I start and in the end I Brutus says that the password is not found.

What am I doing wrong?