How to crack iTunes backup password with hashcat?
#1
iTunes backup password used PKCS5_PBKDF2_HMAC_SHA1 algorithm,how can i used hashcat cracked it?
[Image: 1453103258x1822611377.png]


Messages In This Thread
How to crack iTunes backup password with hashcat? - by CrackLee - 01-18-2016, 08:38 AM