Crack the hash

January 31, 2024

Task 1: Level 1

hashcat -m 3200 try rockyou_4characters.txt

Task 2: Level 2

first hash - F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85

second hash - 1DFECA0C002AE40B8619ECF94819CC1B

third hash -

Hash: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.

Salt: aReallyHardSalt

hashcat -m 1800 -a 0 try /usr/share/wordlists/rockyou.txt
john --format=sha512crypt --wordlist=/usr/share/wordlists/rockyou.txt try

fourth hash - Hash: e5d8870e5bdd26602cab8dbe07a942c8669e56d6

Salt: tryhackme

hashcat -m 160 try2 /usr/share/wordlists/rockyou.txt

Last updated