Trouble parsing Linux SHA512 hashes
#6
yescrypt is another hash which is currently not supported with hashcat. We will add support for it in a distant future when more distributions have switched to yescrypt.
Reply


Messages In This Thread
RE: Trouble parsing Linux SHA512 hashes - by atom - 11-02-2022, 09:31 PM
RE: Trouble parsing Linux SHA512 hashes - by atom - 11-02-2022, 11:33 PM
RE: Trouble parsing Linux SHA512 hashes - by atom - 11-03-2022, 04:10 PM
RE: Trouble parsing Linux SHA512 hashes - by b8vr - 11-04-2022, 08:22 AM