HMAC-SHA1 need help please!
#3
Some details in this questions make no sense to me. It seems that you want to crack using mode 150 while you are using examples/A0.M0.word and examples/A0.M0.hash. Those files are for mode 0 (MD5) and I'm quite sure that at least hashes from examples/A0.M0.hash aren't accepted as input for -m 150.

Maybe you have sth. different in those files, but it is really confusing and you shouldn't modify those example files.

BTW: the *2* formats of HMAC-SHA1 (150, 160) are also documented here: http://hashcat.net/wiki/doku.php?id=example_hashes (among others)
Try those examples first and see if they are recovered. The password is "hashcat", put it in a file like hash_0150.hash and use either a mask (-a 3 hashca?l ) or a dict containing the word hashcat


Messages In This Thread
HMAC-SHA1 need help please! - by Grodon2001 - 06-28-2013, 07:20 PM
RE: HMAC-SHA1 need help please! - by Engineer - 06-29-2013, 08:19 AM
RE: HMAC-SHA1 need help please! - by philsmd - 06-29-2013, 08:46 AM
RE: HMAC-SHA1 need help please! - by Grodon2001 - 06-29-2013, 10:38 AM
RE: HMAC-SHA1 need help please! - by philsmd - 06-29-2013, 11:41 AM
RE: HMAC-SHA1 need help please! - by Grodon2001 - 07-05-2013, 05:41 PM