Separator unmatched for hmac sha512
#4
(12-11-2021, 04:14 AM)penguinkeeper Wrote: Hashcat only supports keyed hmac, in this case, you didn't provide your Python code a key, so it has no key. For your hash, run -m 1750 and append a colon to the end and it'll crack it. Example command:
Code:
hashcat -m 1750 -a 3 "d3f2f066f0da13b4cd51085457a9c50f4dfc3ddc2b790133d49f6a11bd048ab7bf4292abaae52d5c2841f7eda24f51bce0858ef75dd0ee02283c73783d63c6a4:" 123456 --potfile-disable

Thank you penguinkeeper, very cool
Reply


Messages In This Thread
Separator unmatched for hmac sha512 - by fishoil - 12-10-2021, 04:25 PM
RE: Separator unmatched for hmac sha512 - by fishoil - 12-11-2021, 07:56 AM