An open API service indexing awesome lists of open source software.

https://github.com/natanzeraa/crack_the_hash

Can you complete the level 1 tasks by cracking the hashes?
https://github.com/natanzeraa/crack_the_hash

Last synced: 4 months ago
JSON representation

Can you complete the level 1 tasks by cracking the hashes?

Awesome Lists containing this project

README

        

Logo

## Crack The Hash

###### Can you complete the level 1 tasks by cracking the hashes?

###### This repository is dedicated to show how i go through Hacking challenges.

###### Created only for learning pourposes and all the solutions and tricks are used at controlled environments.

### Happy Hacking Phreaks 😃

Can you complete the level 1 tasks by cracking the hashes?

# Hash 01 ⬇️

````
48bb6e862e54f2a795ffc4e541caed4d
````
- You need to find out what of hash you're dealing with to know what method you'll gonna use to crack it.
- So for this first hash i'll be using "Hash Identifier"
- You can check out more information about this tool here 🔜 [Hash Identifier](https://www.kali.org/tools/hash-identifier/)

Logo

- You can type this in your terminal:

````
hash-identifier
````
- Now you paste your hash and the output should be somethin like this:

Logo

- So now you know what type of password you're cracking!!!!
- Now let's jump into "Jhon The Reaper" tool which is my choice this time
- If don't know this tool yet you can take a look at the docs clicking here 🔜 [John The Reaper](https://www.openwall.com/john/)
- First you send your hash to a file just like this:

````
echo "48bb6e862e54f2a795ffc4e541caed4d" > hash_01.txt
````
- The command for john is the following:

````
john --format=raw-md5 --wordlist=~/Downloads/rockyou.txt hash_01.txt
````
- Now you should see some output like this one:

Logo

- Second command to see the hash this time is:

````
john --show --format=raw-md5 hash_01.txt
````

- And there is the cracked password:

Logo

- Our job is done for this one:

Logo

# Hash 02 ⬇️

````
CBFDAC6008F9CAB4083784CBD1874F76618D2A97
````
- Let's do the same with this one:

Logo

- Send the hash to a ".txt" file:

Logo


- Crack the hash using Jhon:

Logo


- There it is:

Logo

- And that's all for the second hash:

Logo

# Hash 03 ⬇️

````
1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032
````
- Let's do the same with this one:

Logo

- Send the hash to a ".txt" file:

Logo

- Crack the hash using Jhon:

Logo

- There it is:

Logo


- Our job is done for this one too:

Logo

# Hash 04 ⬇️

````
$2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom
````
- If you try to run this against the hash-identifier you'll not get the type of hash
- So you can go to the [HashCat Website](https://hashcat.net/wiki/doku.php?id=example_hashes)
- There's a list of hash types so you can a take a look and find out more information about

Logo

- Bcrypt hashes are hard to crack because it takes patience by the attacker
- So, in this case you'll be using "hashcat" for cracking
- As may noticed, the image above has a number (3200)
- Each hash hash its "code mode" so for bcrypt hashes we'll use "3200"

````
hashcat -m 3200 path/to/your/wordlists/rockyou.txt
````
Logo

##### Now you may go and take some coffee because its taking a very long time depending on your machine setup ☕

- When it gets finished... if are not seeing your hash run this command ⬇️

````
hashcat -m 3200 path/to/your/wordlists/rockyou.txt --show
````
Logo

- And we're done for this one:

Logo

# Hash 05 ⬇️

````
F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85
````

- So as you may the workflow is almost the same as previous ones so let's get straight to the point

Logo

- And there it is:

Logo