[Bounty] variant of PBKDF2-HMAC-SHA256 needed
#6
I've investigated the issue further and found the "Ethereum Wallet, PBKDF2-HMAC-SHA256" is exactly what I need!

But I think the detection code for verifying that the correct password was found must be changed. Any hints where I have to look for that in the hashcat sources?


Messages In This Thread
RE: [Bounty] variant of PBKDF2-HMAC-SHA256 needed - by crypto - 09-11-2017, 12:30 PM