How does one crack Pbkdf2 w/hashcat?
#1
Hello cats,

I have to recover hashes, hashed with this algorithm:
https://searchcode.com/codesearch/view/15603014/

Hond, 14[redacted]03, $p5v2$AcnbOh0MY$qREO3rp[redacted]RAzN4Mg1T4cAvP

PHP Code:
  protected $_algo 'sha256';
 
       // PKCS #5, version 2
 
       // Python implementation uses $p5k2$, but we're not using a compatible
       // string. https://www.dlitz.net/software/python-pbkdf2/
       $output '$p5v2$'


How would I crack $p5v2$AcnbOh0MY$qREO3rp[redacted]RAzN4Mg1T4cAvP alike hashes with the stable hashcat version?

Thanks,
Hond
Reply


Messages In This Thread
How does one crack Pbkdf2 w/hashcat? - by Hond - 06-01-2019, 02:43 PM