OSX 10.10 (-m 7100) Hash Question
#1
Hey all, I'm working on a pentest engagement and got the hash for an OSX (v10.10.5) account usingĀ this technique.

According to the plist file, it's a SALTED-SHA512-PBKDF2 key, I have the entropy, iterations, and salt values properly created in a file on disk.

When I run oclHashcat (1.37) against it, I get a line-length exception.
When I run hashcat (0.50) against it, it recognizes the hash and works perfectly.

I get the exact same errors when I use the Mode 7100 example hash from here.
Can anyone tell me what might be causing the inconsistencies? I'd certainly prefer to use oclHashcat against it to better leverage my GPUs.

Thanks!


Messages In This Thread
OSX 10.10 (-m 7100) Hash Question - by ZappedComet - 11-10-2015, 06:58 PM
RE: OSX 10.10 (-m 7100) Hash Question - by atom - 11-13-2015, 11:35 AM
RE: OSX 10.10 (-m 7100) Hash Question - by atom - 11-13-2015, 05:13 PM