Cracking an OS X 10.8.2 PBKDF2 Hash
#5
The wiki clearly says what hash mode you should use: http://hashcat.net/wiki/doku.php?id=example_hashes

7100 OS X v10.8

So you need -m 7100 in your command line...

Furthermore, if you want to use your mac, you are posting in the wrong forum.... because oclHashcat does *not* work on MACs since there is not the needed OpenCL support on those MAC devices (and oclHashcat uses/needs OpenCL ).

You can use cpu hashcat instead, or switch to a non-apple device ( - the usual - VMs do not help at all at this point, since you need direct access to the GPU).


Messages In This Thread
Cracking an OS X 10.8.2 PBKDF2 Hash - by Mysis - 12-12-2013, 05:11 AM
RE: Cracking an OS X 10.8.2 PBKDF2 Hash - by atom - 12-12-2013, 04:34 PM
RE: Cracking an OS X 10.8.2 PBKDF2 Hash - by philsmd - 12-12-2013, 08:28 PM