Which mode - passlib.hash.bcrypt_sha256
#1
I am trying to run hashcat against hashes that are in the following format:
https://passlib.readthedocs.io/en/stable...ha256.html

I have tried a few different modes and but none of them seem to be in the correct format.  Does hashcat not support this algorithm?
Reply
#2
support for the PBKDF2-HMAC-SHA* Passlib format is in beta (https://hashcat.net/beta/), see:
https://github.com/hashcat/hashcat/pull/2008

the passlib SHA* hashes did actually work with older versions too, you just had to convert the format a little bit to make it work with -m 10900 = PBKDF2-HMAC-SHA256 (which uses just a slightly different format - hash encoding).
For the beta and upcoming release versions you won't need to mess around with the output of passlib pbkdf2 hmac SHA variants, but you can use it just AS-IS (because support was added recently to beta)

... but passlib.hash.bcrypt_sha256 is currently not supported (not even in beta). this is a very weird format because using sha256 before running bcrypt is actually very strange.
Reply
#3
Thank you so much for the thorough response.  I was trying PBKDF2-HMAC-SHA256, but never got the format correct.  

I will keep checking out the beta if it gets added and look into adjusting the format again.
Reply