Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: MD5($salt.$pass) hashcat syntax, help?
Post: RE: MD5($salt.$pass) hashcat syntax, help?

Thanks a lot @undeath & @philsmd. Worked for me as well :)
com.android.c2dm General Talk 4 59,935 12-30-2017, 12:20 AM
    Thread: MD5($salt.$pass) hashcat syntax, help?
Post: RE: MD5($salt.$pass) hashcat syntax, help?

Hello @philsmd, Thanks for your suggestion. I did try out following, however failed: Syntax: cat hash_pass (output): 531e89f00f009ced5e0001e33758d3c3:eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9v ...
com.android.c2dm General Talk 4 59,935 12-29-2017, 09:59 PM
    Thread: MD5($salt.$pass) hashcat syntax, help?
Post: MD5($salt.$pass) hashcat syntax, help?

How could i use hashcat to crack this hash? Syntax: md5(eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9vpassword@123) = 531e89f00f009ced5e0001e33758d3c3 Salt: eWVzX3RoaXNfaXNfdmVyeV9sb25nX3NhbHRfdG9v...
com.android.c2dm General Talk 4 59,935 12-29-2017, 08:21 PM