SHA1_HMAC for unknown text
#6
you should be able to crack this by using
dfdf3c415d1513cc2664beecb8dad840b2132c28:17513529ea04fde116862d745a91afe0e7623ba6 --hex-salt -m 160


Messages In This Thread
SHA1_HMAC for unknown text - by Phil - 03-16-2018, 10:46 AM
RE: SHA1_HMAC for unknown text - by undeath - 03-16-2018, 10:59 AM
RE: SHA1_HMAC for unknown text - by Phil - 03-16-2018, 11:04 AM
RE: SHA1_HMAC for unknown text - by undeath - 03-16-2018, 11:19 AM
RE: SHA1_HMAC for unknown text - by Phil - 03-16-2018, 11:27 AM
RE: SHA1_HMAC for unknown text - by undeath - 03-16-2018, 11:29 AM
RE: SHA1_HMAC for unknown text - by Phil - 03-16-2018, 11:33 AM
RE: SHA1_HMAC for unknown text - by Phil - 03-16-2018, 12:18 PM
RE: SHA1_HMAC for unknown text - by undeath - 03-16-2018, 12:23 PM
RE: SHA1_HMAC for unknown text - by Phil - 03-16-2018, 12:25 PM