HMAC-SHA1 (key = $pass)-which format?
#1
Hi I was trying to test the mode 160 and 150 of hashcat, but I didn't found clear info, about how to test this hashes 0xde7c9b85b8b78aa6bc8a7a36f70a90701c9db4d9 I know the have a "key" but how to put that in the correct format to test with hashcat, I can't do it right. I got only this.

Code:
Skipping line: 0xfbdb1d1b18aa6c08324b7d64b71fb76370690e1d (seperator unmatched)
No hashes loaded

where put the key?

thnx
#2
its a simple hashConfusedalt format
#3
but how should look like?

I tried this way, and nothing

Code:
0xde7c9b85b8b78aa6bc8a7a36f70a90701c9db4d9:key

Code:
hashcat -a 0 -m 150  -o /root/Desktop/h_joomla.txt '/root/Desktop/w.txt' '/root/dic/' --remove
Initializing hashcat v0.43 by atom with 8 threads and 32mb segment-size...

Skipping line: 0xde7c9b85b8b78aa6bc8a7a36f70a90701c9db4d9:key (seperator unmatched)
No hashes loaded
#4
remove the 0x
#5
good atom, thank you lot

Code:
hashcat -a 0 -m 160  -o /root/Desktop/h.txt '/root/Desktop/w.txt' '/root/dic/test.txt'
Initializing hashcat v0.43 by atom with 8 threads and 32mb segment-size...

Added hashes from file /root/Desktop/w.txt: 1 (1 salts)
Activating quick-digest mode for single-hash with salt

NOTE: press enter for status-screen

All hashes have been recovered