Breaking Samsung Android Passwords/PIN
#41
Sad 
(05-26-2015, 12:50 PM)atom Wrote: AFAIK Android 5.x uses a different scheme, therefore it will not work

Anyone knows what kinda algorithm Android uses since version 5?
Its a shame, all the info on the topic are obsolete now! Sad

Also seems hashcat (cpu version, not ocl or cuda one) doesn't support iterations since it doesn't accept -u option. Is that true?


Messages In This Thread
RE: Breaking Samsung Android Passwords/PIN - by euphoria360 - 05-27-2015, 09:46 AM