Possible development to support three wordlists at once?
#10
There are a series of hashes that I am trying to crack. To rephrase my original question, here is a completed sample of what I am looking for:
{
"id": "[Unimportant]",
"hint": "3 words",
"sample": true,
"prf": "HMAC-SHA256",
"rounds": 100000,
"salt": "e65814e4382759f85550029e723dc7e7",
"derived": "[Hash removed because of rules]",
"pwd": "governor washout beak"
},
The string after "pwd:" is one of the strings I am looking for. You can see that these are three different (spaced) words. I am attempting to do a wordlist (combinator) attack using three identacle wordlists to get me the password of three spaced words.


Messages In This Thread
RE: Possible development to support three wordlists at once? - by vigilantbag - 06-16-2018, 12:27 AM