Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: RE: [Bounty] variant of PBKDF2-HMAC-SHA256 needed

atom Wrote: (09-17-2017, 01:07 PM) -- all the stuff you need is already in the kernel, you just need to find someone to put them together. especially with latest version opencl kernel development is ...
crypto hashcat 8 21,443 09-17-2017, 05:39 PM
    Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: RE: [Bounty] variant of PBKDF2-HMAC-SHA256 needed

I've investigated the issue further and found the "Ethereum Wallet, PBKDF2-HMAC-SHA256" is exactly what I need! But I think the detection code for verifying that the correct password was found must...
crypto hashcat 8 21,443 09-11-2017, 12:30 PM
    Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: RE: [Bounty] variant of PBKDF2-HMAC-SHA256 needed

Anyone here who could modify any existing pbkdf2 algo in hashcat to fill my need? I can provide you with a decrypter source (c++) and sample hashes. We can negotiate a bounty, I'm willing to pay...
crypto hashcat 8 21,443 08-18-2017, 07:17 PM
    Thread: Decrypt the password 2 of Blockchain wallet
Post: RE: Decrypt the password 2 of Blockchain wallet

I can't answer your question but maybe I can help you finding the correct password algo. I could fetch this json data from their website during login (hashes masked for privacy reasons): auth_ty...
crypto hashcat 5 15,061 08-17-2017, 04:56 PM
    Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: RE: variant of PBKDF2-HMAC-SHA256 needed

I couldn't find a loop in the AES step. The decryption part consists mainly of calls to these 3 sdk functions (sdk named 'mbed TLS'): /** * \brief PKCS#5 PBKDF2 using HMAC * * \param ctx...
crypto hashcat 8 21,443 08-16-2017, 10:17 PM
    Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: RE: variant of PBKDF2-HMAC-SHA256 needed

It's an altcoin, not a bitcoin wallet. And it's not even the wallet itself but the encrypted private key of my crypto account stored on their website. Thanks for the hint with the AES looping, I will...
crypto hashcat 8 21,443 08-14-2017, 11:48 PM
  Star Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: [Bounty] variant of PBKDF2-HMAC-SHA256 needed

Hi, I'm about to hack my own password for an online cryptocurrency wallet. I have the hash data and the algo in c++ source code. It seems to be a variant of PBKDF2-HMAC-SHA256 with a different numb...
crypto hashcat 8 21,443 08-14-2017, 10:06 PM