Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Token Length Exception #1697

Closed
iceypotato opened this issue Sep 21, 2018 · 3 comments
Closed

Token Length Exception #1697

iceypotato opened this issue Sep 21, 2018 · 3 comments

Comments

@iceypotato
Copy link

While trying to crack a macosx password from El Capitan, I keep getting this token length exception error.

I enter this command
./hashcat -m 7100 ~/Desktop/hash -a 3

Any ideas? Oh and I am new to this.

@Banaanhangwagen
Copy link
Contributor

This is not a development issue.
Please look here https://hashcat.net/forum/thread-7792.html

@iceypotato
Copy link
Author

I looked at the article, but I don't know to convert it to 64 bytes

@philsmd
Copy link
Member

philsmd commented Sep 30, 2018

If you search for "OSX v10.8+ (PBKDF2-SHA512)" here: https://hashcat.net/wiki/doku.php?id=example_hashes
you will see an example hash.

The length of the last field is 128 hex characters (or 64 bytes in binary).
The last field is:

752351df64dd2ce9dc9c64a72ad91de6581a15c19176266b44d98919dfa81f0f96cbcb20a1ffb400718c20382030f637892f776627d34e021bad4f81b7de8222

note this can be seen by just searching for the last "$" character within the line.

This last field should not be longer than 128 characters (like the example above). If it is longer, you can just remove everything after the 128th character and try running hashcat with this new hash (where the last field was cut to 128 hex characters or 64 binary bytes).

Please close the issue if the problem was fixed. Thx

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants