PBKDF2-SHA512 separator unmatched
#1
Hi everyone!

I'm new to password cracking, even though I already was interested in cryptography for quite some time.
Now I wanted to have a go at cracking a password myself.


The operating system I created a test account on is macOS 10.13.4 and the password I made is real easy.

I am quite positive that i pieced everything right together; combining the integer ,salt and entropy data to create a correct hash.

The hash type would be PBKDF2-SHA512, so that would correspond to the option -m 7100.
The password is made of 5 digits.

When I run:

./hashcat -m 7100 macospassword.txt -a 3 ?d?d?d?d?d


I get the following result:


Hashfile 'macospassword.txt" on line 1 ($ml$hash): Separator unmatched.


Now I thought I might have made a mistake in the formatting or mode.
But when I try the example as listed on https://hashcat.net/wiki/doku.php?id=example_hashes I get the same error.

I took a look at https://www.unix-ninja.com/p/Hashcat_Lin...Exceptions but that did not get me anywhere.

The same issue happens when instead of using a file that contains the hash I use the string in between "'s.


What am I doing wrong?

Thanks in advance!
#2
what hashcat version are you using? The example hash works for me so you must be doing something wrong.
#3
In some other forum topics it turned out that the user was using a text editor which saved the file as a .txt file, but appended some bytes at the beginning (such as BOM mark etc).

How did you create macospassword.txt?
#4
(06-12-2018, 02:26 PM)undeath Wrote: what hashcat version are you using? The example hash works for me so you must be doing something wrong.

v4.1.0-7-gf6cfcbbc

Which version are you using, if you don't mind me asking?
#5
(06-12-2018, 03:52 PM)DanielG Wrote: In some other forum topics it turned out that the user was using a text editor which saved the file as a .txt file, but appended some bytes at the beginning (such as BOM mark etc).

How did you create macospassword.txt?

I tried two options:

1: in text edit in plain format with Unicode (UTF-8)

2: In the terminal:
     nano macospassword.txt
   
I even created macospassword without a file extension name.

And I also tried using the string itself without a file.

I even removed the integer part to test


Btw, thanks for replying to my thread, you as well Undeath.



P.S

I ran davegrohl , this had the password cracked in 0.38 seconds.
Just sharing for fun
#6
I tried with the latest stable release (4.1.0)
#7
(06-12-2018, 02:26 PM)undeath Wrote: what hashcat version are you using? The example hash works for me so you must be doing something wrong.

Could you post how you used the example (if it's not inconvenient)?
#8
I put the example hash into an empty text file and used that as hashfile input for hashcat.

then I ran the command
Code:
hashcat -m 7100 -a 3 hashfile hashcat
#9
(06-20-2018, 11:03 AM)undeath Wrote: I put the example hash into an empty text file and used that as hashfile input for hashcat.

then I ran the command
Code:
hashcat -m 7100 -a 3 hashfile hashcat

Thanks undeath, I tested again, this time it worked.

It seems the hash I assembled might be incorrect...