Hashcat token length exception
#1
Hey, I'm trying to crack MD5 + SALT hash, but I'm stuck at this error:

token length exception.

my command is:

hashcat -m 10 -a 0 -o /Users/-------/Desktop/Hash.txt /Users/---------/Desktop/rockyou.txt

and even though I changed attack modes and tried all possible hash modes It still gives me the error.

The hash is: 3476800978b8b3d7ab687191a67d5784:7591341, in case that the hash mode isn't correct.
Reply


Messages In This Thread
Hashcat token length exception - by yahav123 - 06-29-2019, 08:47 PM
RE: Hashcat token length exception - by philsmd - 06-30-2019, 07:05 PM