hashcat Forum

Full Version: How crack this hash?
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
I have this hash md5(md5($salt).md5(md5($pass))). And i don know how crack it


Code:
88exxxxca2a012xxxad501fxxx9baxxd:r6I<~

[several hashes removed by philsmd (see forum rules)]
Do not post hashes!

According to https://hashcat.net/wiki/doku.php?id=example_hashes this algorithm is not supported.