hashcat Forum
Need help with sha512crypt hash - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: Need help with sha512crypt hash (/thread-11301.html)



Need help with sha512crypt hash - DramaKing - 02-08-2023

I'm trying to assist one of my students with cracking a hash from a shadow file using hash mode 1800, but the "Token length exception" error keeps appearing. Hash appears to be longer than other $6$ hashes. Let me know how to modify it into a crackable form, please.

Full line: user:$6$z.[redacted]$[redacted]::0:99999:7:::

Command line: hashcat -m 1800 -a 0 -w 3 $6$z.[redacted]$[redacted] wordlist.txt


RE: Need help with sha512crypt hash - marc1n - 02-08-2023

If you are using the first example (Full line) you need to add the --username command to the command

This command is ok Command line: hashcat -m 1800 -a 0 -w 3 $6$z.[redacted]$[redacted] wordlist.txt

and password is hill


RE: Need help with sha512crypt hash - DramaKing - 02-08-2023

Good to know. Weirdly, if I removed the -a 0, it worked.


RE: Need help with sha512crypt hash - royce - 02-15-2023

Previous posts redacted - do not post hashes with unknown plaintexts (forum rules).