PBKDF2 double hash
#5
Hi again

the mode 14800 basically compute a similar hash than the one you need but instead of doing both with sha256 is doing the first one with sha256 and the second one with sha1.
For that reason you need to replace the second part (init2, loop2 and comp) with the same code used on pbkdf2 sha256 (mode 10900).
Mode 14800 is he only one in hashcat that compute a double hash as far as i know

The mode 14800 uses iter1 to make the iterations of the first pbkdf2 and iter2 for the second pbkdf2 (you can find both on module_14800.c). Both values are loaded from the file with the hash to crack, but if you want to make it easier and less general, you can hardcode the iterations number on the module file (.c file)

The only trick is to understand how to pass the first hash output to the second one. You can see how to do it on the init2 routine on 14800 mode (the tmps structure has the
outcome1Hex hash that you need to compute the second pbkdf2)

As you said you want to compute:

var outcome1Hex = PBKDF2(passphrase, salt, SHA256);
var outcome2Hex = PBKDF2(outcome1Hex, salt, SHA256);

on mode 14800 the init and loop part compute the first pbkdf2 and the output of that computation is what you call outcome1Hex. The init2 and loop2 is computing the second pbkdf2 which gives the final result outcome2Hex.
The comp part is used to detect if the password is the one wich belongs to the hash you want to crack.

Hope to be clear enough.
good luck
Reply


Messages In This Thread
PBKDF2 double hash - by Jack19001 - 02-05-2021, 11:32 AM
RE: PBKDF2 double hash - by undeath - 02-05-2021, 05:38 PM
RE: PBKDF2 double hash - by TheAleph - 02-08-2021, 03:07 AM
RE: PBKDF2 double hash - by Jack19001 - 02-09-2021, 09:06 PM
RE: PBKDF2 double hash - by TheAleph - 02-12-2021, 01:31 AM