HMAC-SHA1 (key = $pass)-which format?
#1
Hi I was trying to test the mode 160 and 150 of hashcat, but I didn't found clear info, about how to test this hashes 0xde7c9b85b8b78aa6bc8a7a36f70a90701c9db4d9 I know the have a "key" but how to put that in the correct format to test with hashcat, I can't do it right. I got only this.

Code:
Skipping line: 0xfbdb1d1b18aa6c08324b7d64b71fb76370690e1d (seperator unmatched)
No hashes loaded

where put the key?

thnx


Messages In This Thread
HMAC-SHA1 (key = $pass)-which format? - by eljolot - 03-25-2013, 09:27 PM