Quantcast
Channel: hashcat Forum - All Forums
Viewing all articles
Browse latest Browse all 7673

Help with -m7100 (OS X) cracking?

$
0
0
I am a newbie to hashcat, so I apologize in advance. 

I am currently trying to crack a password hash in the OSX v10.8+ (PBKDF2-SHA512) format.

I am using the command (I am on Apple/Mac) 
Code:
./hashcat -m 7100 hash.txt rockyou.txt


This returns:

 Signature unmatched
Parsing Hashes: 0/11 (0.00%)...No hashes loaded.

I have tried the code:

Code:
./hashcat -m 7100 -a 0  hash.txt rockyou.txt


As well as many others. Please help! I'm stuck.

Viewing all articles
Browse latest Browse all 7673

Trending Articles



<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>