Possible development to support three wordlists at once?
#1
Brick 
Hello,

I am trying to crack an hmac-sha256 hash. This hash is a three separate worded password (abc abc abc). I was wondering if this could be developed, is feasible, or if there is a way, and I just do not know it yet. I have done the combinator attack using two wordlists and the rule to remember and append over the word [Left: $  Ml4, Right: $  ], but all three words need to be different.

Thank you in advance,
vigilantbag [newbie]


Messages In This Thread
Possible development to support three wordlists at once? - by vigilantbag - 06-15-2018, 07:22 AM