hashcat Forum
MD5($salt.$pass) hashcat syntax, help? - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Misc (https://hashcat.net/forum/forum-15.html)
+--- Forum: General Talk (https://hashcat.net/forum/forum-33.html)
+--- Thread: MD5($salt.$pass) hashcat syntax, help? (/thread-7143.html)



MD5($salt.$pass) hashcat syntax, help? - com.android.c2dm - 12-29-2017

How could i use hashcat to crack this hash?

Syntax:

md5(eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9vpassword@123) = 531e89f00f009ced5e0001e33758d3c3

Salt: eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9v

Plaintext: password@123

MD5: 531e89f00f009ced5e0001e33758d3c3

I have used following syntax and got Line-length exception error.

Syntax used:

1. hashcat -a 0 -m 0 hash_pass rockyou.txt
2. hashcat -a 0 -m 30 hash_pass rockyou.txt

Error:

Hashfile 'hash_pass' on line 1 (eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9vpassword@123): Line-length exception

I know the salt.
I have a wordlist.
I have MD5 of above, i.e. md5($salt.$pass)

I am not sure, how to use hashcat to solve this challenge.

Request help.


RE: MD5($salt.$pass) hashcat syntax, help? - philsmd - 12-29-2017

the hash must be formatted like this:
Code:
hash:salt
e.g.
531e89....:eWVzX3...

see https://hashcat.net/wiki/example_hashes


RE: MD5($salt.$pass) hashcat syntax, help? - com.android.c2dm - 12-29-2017

Hello @philsmd,

Thanks for your suggestion. I did try out following, however failed:

Syntax: cat hash_pass (output):
531e89f00f009ced5e0001e33758d3c3:eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9v

Hashcat command:

hashcat -a 0 -m 10 hash_pass pass

cat pass(output): password@123

This doesn't work, Kindly help.


RE: MD5($salt.$pass) hashcat syntax, help? - undeath - 12-29-2017

I would suggest verifying the hash mode. Works for me.


RE: MD5($salt.$pass) hashcat syntax, help? - com.android.c2dm - 12-30-2017

Thanks a lot @undeath & @philsmd.

Worked for me as well Smile