T3chnocr4t:~#

Looking 🔭 For Something Hidden....

View on GitHub

Crack The Hash

Difficulty = Easy


Hola👋 Welcome back. Here is a walkthrough on CrackTheHash based on TryHackMe. It covers learning how to crack a hash by using different methods, such as online hash cracking tools or tools like hashcat and John. Let’s get started; it’s fun 😆

2024-04-16_17-41

What is Hash 🤔?

Hash: A hash is a unique string of characters generated by applying a mathematical algorithm to some input data. This algorithm takes the input (such as a password or any other piece of data) and produces a fixed-size string of characters, which is the hash. Hashes are used to secure passwords, verify data integrity, generate digital signatures, identify duplicate data, and perform cryptographic operations. They uniquely represent data in a secure manner.


Task 1: Level 1

Q1: 48bb6e862e54f2a795ffc4e541caed4d

1

john --wordlist=/usr/share/wordlists/rockyou.txt --format=raw-md5 hashes.txt

2


Q2: CBFDAC6008F9CAB4083784CBD1874F76618D2A97

3

sudo john --wordlist=/usr/share/wordlists/rockyou.txt --format=raw-sha1 hashes1.txt

4


Q3: 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032

5

sudo john --wordlist=/usr/share/wordlists/rockyou.txt --format=Raw-SHA-256 hashes2.txt

6


Q4: $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom

7

cat /usr/share/wordlists/rockyou.txt | grep -o -w '\w\{4\}' > 4rockyou.txt

sudo john --wordlist=./4rockyou.txt --format=bcrypt hashes3.txt

9


Q5: 279412f945939ba78ce0758d3fd83daa

2024-04-16_18-41


Task 2: level 2

This task increases the difficulty. All of the answers will be in the classic rock you password list. You might have to start using hashcat here and not online tools. It might also be handy to look at some example hashes on hashcats page.


Q1: Hash: F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85

12

sudo john --wordlist=/usr/share/wordlists/rockyou.txt --format=Raw-SHA256 hashes5.txt

13


Q2: 1DFECA0C002AE40B8619ECF94819CC1B

sudo john --wordlist=/usr/share/wordlists/rockyou.txt hashes6.txt --format=NT

15


Q3: Hash: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.

Salt: aReallyHardSalt

A salt is a random string of characters that is added to the input data before it is hashed.

hashcat -m 1800 "\$6\$aReallyHardSalt\$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02." /usr/share/wordlists/rockyou.txt — show


Q4: Hash: e5d8870e5bdd26602cab8dbe07a942c8669e56d6

Salt: tryhackme

hashcat -m 160 "e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme" /usr/share/wordlists/rockyou.txt


And we are done 👋! That’s all, friends. Thank you for reading up to this point. I would like to hear your feedback on anything not clear here. Here is my Twitter account @T3chnocr4t. Feel free to DM me if you have any issues with my write-up. Thanks!

Go Back Home