hashcat crack sha256 with rockyou.txt

cat sha256_hash_rockyou.txt 
F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85
hashcat -m 1400 -a 0 sha256_hash_rockyou.txt ~/rockyou/rockyou.txt
hashcat -m 1400 --show sha256_hash_rockyou.txt
f09edcb1fcefc6dfb23dc3505a882655ff77375ed8aa2d1c13f640fccc2d0c85:paule

hashcat crack brcypt with rockyou.txt

It’s slow, so just crack the 1. 4 letter word 2. 4 litter letter.

cat hash.txt               
$2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom

cat rockyou.txt | grep -E '^[a-z]{4}$' > rockyou-4chars.txt
hashcat -m 3200 -a 0 hash.txt ~/rockyou/rockyou-4chars.txt  

hashcat -m 3200 --show hash.txt                                   
$2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom:bleh

hashcat crack ntlm with rockyou.txt

cat ntlm_hash_rockyou.txt 
1DFECA0C002AE40B8619ECF94819CC1B

hashcat -m 1000 -a 0 ntlm_hash_rockyou.txt ~/rockyou/rockyou.txt

hashcat -m 1000 --show ntlm_hash_rockyou.txt                   
1dfeca0c002ae40b8619ecf94819cc1b:n63umy8lkf4i

hashcat crack sha512 salt with rockyou.txt

It’s slow, so it will take long time to crack it.

Hash: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.
Salt: aReallyHardSalt
cat sha512crypt_hash.txt
$6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.

hashcat -m 1800 -a 0 sha512crypt_hash.txt ~/rockyou/rockyou.txt
$6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.:waka99
                                                          
Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 1800 (sha512crypt $6$, SHA512 (Unix))
Hash.Target......: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPM...ZAs02.
Time.Started.....: Sun Sep  8 01:18:23 2024 (49 mins, 10 secs)
Time.Estimated...: Sun Sep  8 02:07:33 2024 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (/home/jianqing/rockyou/rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:     1268 H/s (9.94ms) @ Accel:128 Loops:512 Thr:1 Vec:2
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 2832000/14344384 (19.74%)
Rejected.........: 0/2832000 (0.00%)
Restore.Point....: 2831872/14344384 (19.74%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:4608-5000
Candidate.Engine.: Device Generator
Candidates.#1....: wakagrl -> wajidaaa
Hardware.Mon.#1..: Util: 98%

Started: Sun Sep  8 01:18:22 2024
Stopped: Sun Sep  8 02:07:35 2024


hashcat -m 1800 --show sha512crypt_hash.txt ~/rockyou/rockyou.txt
$6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.:waka99
              

hashcat crack hmac sha1 walt with rockyou.txt

cat hmacsha1salt_hash.txt 
e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme

hashcat -m 160 -a 0 hmacsha1salt_hash.txt ~/rockyou/rockyou.txt

hashcat -m 160 --show hmacsha1salt_hash.txt                 
e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme:481616481616

hashcat

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.