hashcat Forum
SHA1 $salt.$password - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Previous versions (https://hashcat.net/forum/forum-29.html)
+--- Forum: Old hashcat Support (https://hashcat.net/forum/forum-20.html)
+--- Thread: SHA1 $salt.$password (/thread-1697.html)



SHA1 $salt.$password - jaaagman - 10-27-2012

Hi everyone,

I am currently attempting to brute force a password that consists of an SHA1 hash with a two character salt concatenated to the front of this hash. I have tried to use hashcat-cli64 to brute force it, but every time I attempt to run the program, it stops immediately. I have tried exasperating the hash and the salt with a semi-colon both at the beginning and at the end, but it does not make a difference. The salt+hash is stored in a text file called hash.txt. Here is the line I used to run the program:

hashcat-cli64.exe --hash-mode 102 --attack-mode 3 C:\Users\Kevin\Downloads\hashcat-gui-0.5.1\hashcat-gui-0.5.1\hash.txt

Some assistance would be greatly appreciated. Thanks.


RE: SHA1 $salt.$password - atom - 10-27-2012

You forgot to add a mask to your commandline. See here: https://hashcat.net/wiki/doku.php?id=mask_attack