I need an explanation
#1
First I'm a beginner in cracking hashes need some clarification about this type. It's ASP.NET

I have a hashed password like this
Code:
djP0iBdlxMuiHQ8DbRclDg==
and the salt is
Code:
Hftwaf6W9seKDJCYlz4+1g==
if i need to crack it what is the procedure.
do i have to convert them from base64 to hash ? Ex. "base64 --decode |xxd -ps" ? then combined them together then use hashcat ?
how to know their type?
Thank you all
Reply
#2
Can you explain how you got those two values? What steps did you take?
(they seem not to have the correct format, when comparing to https://hashcat.net/wiki/doku.php?id=example_hashes)
Reply
#3
maybe the algorithm is like explained here:
https://docs.microsoft.com/en-us/aspnet/...etcore-3.1

and therefore you could use -m 12000 = PBKDF2-HMAC-SHA1

and a hash similar to this one (masked, forum rules do NOT allow posting hashes !!!111eleven)
Code:
sha1:10000:HftwaXXXXseKDJCXXX4+1g==:djP0iXXXXXuiHQXXbXXXDg==

the problem of not respecting the forum rules is even worse here because you didn't even mention the password so there is no way to figure out what is going on except from wasting our time trying to crack the hash Sad
Reply