PBKDF2-SHA512 separator unmatched
#1
Hi everyone!

I'm new to password cracking, even though I already was interested in cryptography for quite some time.
Now I wanted to have a go at cracking a password myself.


The operating system I created a test account on is macOS 10.13.4 and the password I made is real easy.

I am quite positive that i pieced everything right together; combining the integer ,salt and entropy data to create a correct hash.

The hash type would be PBKDF2-SHA512, so that would correspond to the option -m 7100.
The password is made of 5 digits.

When I run:

./hashcat -m 7100 macospassword.txt -a 3 ?d?d?d?d?d


I get the following result:


Hashfile 'macospassword.txt" on line 1 ($ml$hash): Separator unmatched.


Now I thought I might have made a mistake in the formatting or mode.
But when I try the example as listed on https://hashcat.net/wiki/doku.php?id=example_hashes I get the same error.

I took a look at https://www.unix-ninja.com/p/Hashcat_Lin...Exceptions but that did not get me anywhere.

The same issue happens when instead of using a file that contains the hash I use the string in between "'s.


What am I doing wrong?

Thanks in advance!


Messages In This Thread
PBKDF2-SHA512 separator unmatched - by dmorris - 06-12-2018, 12:13 AM