I am a newbie to hashcat, so I apologize in advance.
I am currently trying to crack a password hash in the OSX v10.8+ (PBKDF2-SHA512) format.
I am using the command (I am on Apple/Mac)
This returns:
Signature unmatched
Parsing Hashes: 0/11 (0.00%)...No hashes loaded.
I have tried the code:
As well as many others. Please help! I'm stuck.
I am currently trying to crack a password hash in the OSX v10.8+ (PBKDF2-SHA512) format.
I am using the command (I am on Apple/Mac)
Code:
./hashcat -m 7100 hash.txt rockyou.txt
This returns:
Signature unmatched
Parsing Hashes: 0/11 (0.00%)...No hashes loaded.
I have tried the code:
Code:
./hashcat -m 7100 -a 0 hash.txt rockyou.txt
As well as many others. Please help! I'm stuck.