Configuration problem
#1
Hi everyone, 

i want to test hashcat with this password kadi1830 its for a mac login and the hash his this one
E3AAD692DB9443A8A694C9DD63DD2F9CF354F27D

but i doesnt work... so i suppose my configuration its not good, can you help me ?

thanks !

https://www.cjoint.com/doc/18_08/HHevlh3...xemple.jpg
#2
E3AAD692DB9443A8A694C9DD63DD2F9CF354F27D is not the SHA1 of 'kadi1830'. The SHA1 is 782D8C9077AE7989F7453B29392414C089879EA8. So that's why you are not cracking it.
How did you make this hash?


Also, you say 'mac login' but the hash examples on https://hashcat.net/wiki/doku.php?id=example_hashes show that for OSX the format is different than you have.

OSX v10.4, OSX v10.5, OSX v10.6 length is 48 hexchars, but you show 40 hexchars.
OSX v10.7 is 136 hexchars
OSX v10.8+ is even more different