how should i crack this type of hash (sha1 & salt)
#11
so edited text file
like this

123@gmail.com:hashpassword:--salt--

and used command
hashcat -m 120 --username -r best64.rule -r append_two_dashes.txt forcrack.txt roxkyou.txt -o cracked.txt
hashcat -m 120 --username -a 0 -r append_two_dashes.txt forcrack.txt roxkyou.txt -o cracked.txt

append_two_dashes.txt= $- $-

got output:
2cracked from 7

1@hotmail.com:c839fb78cb7525790ba04113f99933b4bde5xxxx:--60e6895d492fe5bf1400144eff09190654e5xxxx--:bettyboop--

2@gmail.com:c1345670a7b21e52611f5201834308257f50xxxx:--843724c60cfef764a4e0d49b469e244cc848xxxx--:bubbles2260--

so it's correct ?? sir
thankyou
Reply


Messages In This Thread
RE: how should i crack this type of hash (sha1 & salt) - by iamatx - 04-20-2020, 02:52 PM