SHA 256 $salt.$pass.$salt
#1
I was wondering if someone could help me please.
I have a database of passwords hashed using php with the following format:

$hash = hash("sha256",$salt.$pass.$salt)

I have the salts but I can't find the appropriate hash type within hashcat. Does anyone have any ideas,it seems to be a weird combination as I can't find anything on the net about it.

Any help would really be appreciated.
#2
Hashcat does not support it. See this: https://hashcat.net/wiki/doku.php?id=fre...plish_this