Cracking an OS X 10.8.2 PBKDF2 Hash
#4
Aha! I found all of the commands. (it was right in front of me, lol)

I have this command (taken from the wiki):
oclHashcat [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...

So if I have my PBKDF2 hash (from OS X 10.8.2), let's say its 123aBcdE, and I want to do a mask+dictionary hybrid my command would be this:

oclHashcat -m 622Y -a 7 123aBcdE

If I put my hash in a text file, name crackMe.txt, would it work like this (assuming the hash text file is in the same directory)

oclHashcat -m 622Y -a 7 crackMe.txt

I noticed that the PBKDF2-HMAC-SHA512 is for TrueCrypt, will it work for an OS X pass?

Thanks for all the help! Smile


Messages In This Thread
Cracking an OS X 10.8.2 PBKDF2 Hash - by Mysis - 12-12-2013, 05:11 AM
RE: Cracking an OS X 10.8.2 PBKDF2 Hash - by atom - 12-12-2013, 04:34 PM
RE: Cracking an OS X 10.8.2 PBKDF2 Hash - by Mysis - 12-12-2013, 08:19 PM