Breaking Samsung Android Passwords/PIN
#10
(04-04-2013, 11:01 AM)bkerler Wrote: Step 5 : use oclhashcat to bruteforce (in this case we know length and type of password : 8 digits and decimals only) :
"./oclHashcat-plus64.bin -a 3 -n 80 -u 1024 -m 5800 941d4637d8223d958d7f2324572c7e319dcea01f:f6d45822728ddb2c ?d?d?d?d?d?d?d?d"

What version did you use?

I used the v0.14 and it does not have the hash type 5800? Where did you get a version with that type?

This is what I get on my testing:
Code:
D:\Downloads\oclHashcat-plus-0.14>oclHashcat-plus64.exe -a 3
-n 80 -u 1024 -m 5800 21faa15e0409fa961f0c2b2e8e2fde96cfe4a9e53bf54dbf16c58965f
93bf164a6612c38:636bb8161c861503 ?d?d?d?d?d
Invalid --hash-type specified

Thanks for the info in advanced!


Messages In This Thread
RE: Breaking Samsung Android Passwords/PIN - by cdurex - 04-10-2013, 08:17 AM