input format sha1 + salt
#1
Hi im new to hashcat.

i am trying to crack a sha1 password hash and salt.
I have both the password hash and the salt in base64 format.
How should the input file look like?.
Shall i convert both password hash and salt to hex format?

/Ez
#2
yes, hashcat can currently only deal with hex-encoded sha1 hashes with hex (or ascii) salts.
#3
Thanks man