hashcat Forum

Full Version: wrong syntax ?
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hello,
I’m currently have a customer. An IT technician, gift him 4 iMac. Without unlocking them before. Classic case… From what I know my customer is an old guy. And come from very safe and legit people.
 
I have an enterprise called Web-Mastering.Com. I’m ofc refusing to practice a repair operation if this stuff is stolen. I will verify with apple before doing anything.
 
-All iMac are EFI protected at system recovery with the lock picture : so I assume CMD +R isn’t an option for me.

I've got a lot of knowledge but nothing about hash code crack. 


Could I get help to crack the password of these iMacs please ? I have the hash code of each one of them :
[redacted upper-case 32-hex]

Of course before asking for help here I tried myself. 

I used syntax : hashcat.exe -m 0 -a 0 hash.txt rockyou.txt

And this is what I got : 
Hashfile 'hash.txt' on line 1 ([redacted upper-case 32-hex]): Token length exception

No hashes loaded.

Could you lead me in the right direction please ? Smile 
Thanks to all.
Separate from your question - do not post hashes. See the forum rules. I have edited your post to hide the hashes.

https://hashcat.net/forum/archive/index....ent-2.html
OPs my bad sorry. Well I was contunuing to learn how to use the tool and I come to the right syntax using :

hashcat.exe -m 7010 -a 0 hash.txt rockyou.txt

but now this is the return I have :
hashcat (v6.1.1) starting...

Cannot load module ./modules/module_07010.dll

Started: Sun Nov 15 02:04:35 2020
Stopped: Sun Nov 15 02:04:35 2020

I checked my module folder and yeah he is not here. Will check the git hub maybe....
Ahhh my bad, I'm tired I'm on this since so long now... the module was 7100 and not 7010.

XX24XX40XX0FXX9AXX02XXA8XX67XXF0X

Now, this is the return :

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashfile 'hash.hash' on line 1 (XX24XX40XX0FXX9AXX02XXA8XX67XXF0X): Separator unmatched
No hashes loaded.

Started: Sun Nov 15 02:40:39 2020
Stopped: Sun Nov 15 02:40:39 2020

Please help Smile
I don't think whatever "hash" string you have is an actual OSX password hash. Whatever you are doing, you're probably doing it wrong.