hashcat Forum
Can't crack salted sha1 hashes from mac (line length exeption) - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Previous versions (https://hashcat.net/forum/forum-29.html)
+--- Forum: Old hashcat Support (https://hashcat.net/forum/forum-20.html)
+--- Thread: Can't crack salted sha1 hashes from mac (line length exeption) (/thread-4346.html)



Can't crack salted sha1 hashes from mac (line length exeption) - Picklebeast - 05-09-2015

I have the sha1 (i belive it's salted?) hash from a mac running snow leopard 1.6, but when I input it into hashcat with this code:

Code:
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~# hashcat -m 100 /root/sha1.txt /root/cracked.txt
I get this error:
Code:
Initializing hashcat v0.49 with 2 threads and 32mb segment-size...

Skipping line: f4xx8exxffxxa1xx48xx01xx66xxf0xxcfxx8dxx4fxx3xx1 (line length exception)
No hashes loaded

I have also tried it with -m 110 120 130 140 150 and 160 but I get:
Code:
Initializing hashcat v0.49 with 2 threads and 32mb segment-size...

Skipping line: f4xx8exxffxxa1xx48xx01xx66xxf0xxcfxx8dxx4fxx3xx1 (separator unmatched)

Also, I can't crack any passwords with over six charchters; it cracks an md5 hash with a five or six charchter password in >3 seconds, but when I try anything longer I get:
Code:
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~# hashcat -m 0 /root/sha1.txt /root/cracked.txt
Initializing hashcat v0.49 with 2 threads and 32mb segment-size...

Added hashes from file /root/sha1.txt: 1 (1 salts)
Activating quick-digest mode for single-hash

NOTE: press enter for status-screen


Input.Mode: Dict (/root/cracked.txt)
Index.....: 1/1 (segment), 0 (words), 0 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 0/0 (100%)
Running...: --:--:--:--
Estimated.: --:--:--:--

Started: Sat May  9 01:00:30 2015
Stopped: Sat May  9 01:00:30 2015

Please help me!
thanks!


RE: Can't crack salted sha1 hashes from mac (line length exeption) - epixoip - 05-09-2015

OSX 10.6 is -m 122, not -m 100. You also are not formatting the hash correctly. See http://hashcat.net/wiki/doku.php?id=example_hashes

In your MD5 attack it appears the wordlist you are attempting to use is empty:

Quote:Index.....: 1/1 (segment), 0 (words), 0 (bytes)
Progress..: 0/0 (100%)



RE: Can't crack salted sha1 hashes from mac (line length exeption) - Picklebeast - 05-09-2015

Thanks alot for the quick reply!
I used
Code:
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~# hashcat -m 122 -a 1 /root/hash.txt /usr/share/wordlists/sqlmap.txt
and it worked perfectly.
Thanks again.