Finding the value of Hash and breaking the value.

Shezzar

Üye
20 Ocak 2019
89
3
C#
Hello, I will explain Hash to you on this topic. I will explain the steps to learn the "Hash" type that you do not know and how to break it after learning it.

First let me summarize Hash. Hash is a method used to increase security while storing passwords in database systems. There are many hashes.

Administrators determine the hash type according to the space or system memory in the database or the system they use. Not everyone uses a fixed hash.

The tool "Hash identifier" we will use to find out what the hash is from the system that we hacked or somehow, we enter the following command to download the tool.

sudo git clone https://github.com/blackploit/hash-identifier


image-69.png



After installing it, we write "hash identifier" on the command line.

image-70.png



We try the hashes we have on the screen that appears one by one.

I will use what I found earlier for this topic.

-667f407de7c6ad07358fa38daed7828a72014b4e

-0cc175b9c0f1b6a831c399e269772661

-5780627b9d5254eb922a7a70885c76544fb3fa9f



image-71.png



image-72.png



image-73.png



So we learned to find the types of hashes we do not know, so how can we break this value?

Hashcat

Hashcat is a popular and effective cracker program widely used by criminals and spies, as well as penetration controllers and system administrators.

Cracking passwords is different from guessing a web login password. This will only allow for a small number of guesses before locking out your account. Instead, a person who has gained access to a system with encrypted passwords ("hashes") often tries to crack hashes to recover those passwords.

Untitled146.png


Passwords are no longer stored in plain text. Instead, passwords are encrypted using a one way function called hash. It is quick to calculate a password "password1" as a hash. What if everything you have is hash? Computing a brute force attack to reverse the hash function and recover the password may be impossible.

How Hashcat works?

At its most basic level, the hashcat guesses a password, hashes it, and compares the resulting hash with the password it was trying to crack. We know the password if the hashler matches. If not, keep guessing. Hashcat can also connect the energy of your GPU to brute force if you have computing hardware and have spare time.



Translator: Shezzar
Source: https://www.turkhackteam.org/kripto...rini-bulmak-ve-degeri-kirmak.html#post9164626

 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.