Examples of cracking Wordpress hashes?
#2
Try
oclHashcat.exe -m 400 -a 0
-a: Attack mode
0 = Straight

-m: hash type
400 = 400 = phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)

I got all info from oclHashcat.exe --help and wiki.
"how to format the txt" => https://hashcat.net/wiki/doku.php?id=example_hashes

Good luck.


Messages In This Thread
RE: Examples of cracking Wordpress hashes? - by zarabatana - 02-25-2015, 09:32 PM