Sunday, January 5, 2014

Cracking help - Hashcat

Ok im currently trying to crack a Mybb password (only for skill reference)



and ive got the setup like this in the hash.txt

95bf00fe968364a6cc6076852d6ad917

Salt:lReQO74u



It works and all (as in it checks the wordlists), but for some reason it doesnt find any passwords in the cracked.txt



Ive downloaded all wordlist files files from here:

http://www.md5this.com/tools/wordlists.html



& here:



http://www.md5decrypter.co.uk/downloads.aspx



Please someone help me, starting to get on my nerves



Kind regards!



EDIT: USING..



-m=3910

No comments:

Post a Comment