salt and sha-1 oclhashcat 0.09
#1
Anyone know the right command for cracking a salted sha-1 (-m 120) with an unknown salt? I want to use one list for salts and one for passwords. I've search this forum and other places too, but I must be blind, I can't find out how. I'm sure in plain hashcat it could be done with --salt-file mysalt.txt
#2
use -m 100 -a 1