Help explain the PBKDF2-HMAC-SHA1 hash-example
#4
the format is:
sha1:[iteration count]:[salt in base64]:[digest in base64]

therefore the hash is:
sha1:1000:dGVzdA==:imirsGNFG+sMgaiy16fwPgWE3rY=

this can be cracked with:
Code:
hashcat -m 12000 -a 0 -w 3 hash.txt dict.txt

where hash.txt contains the hash(es) and dict.txt contains the passwords
Reply


Messages In This Thread
RE: Help explain the PBKDF2-HMAC-SHA1 hash-example - by philsmd - 02-11-2019, 10:59 PM