Help explaining PBKDF2-HMAC-SHA1 format
#1
Hello,

I created a script using node.js to create a PBKDF2-HMAC-SHA1 hash. I used the password 'test', salt 'hunter2', 1000 iterations, and a key length of 50. 

The output hash is given in hexadecimal: 6f584951dd01a33f05c1da8d19e574d2b8b1cb05e3d608cd4581d286cd92d7e7ae9412c8f57566b2676cdb3a4bf9f5dc7ba1

Which in base64 is:
b1hJUd0Boz8FwdqNGeV00rixywXj1gjNRYHShs2S1+eulBLI9XVmsmds2zpL+fXce6E=

My question is, how do I format this output hash (hex or base64) so that it looks like the one in the hash-example and so that it can be cracked with hashcat? I have no idea how to do that from the hash gotten.

Sample hash:
sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==
Reply


Messages In This Thread
Help explaining PBKDF2-HMAC-SHA1 format - by Manu - 08-25-2023, 02:26 AM