THM Crack The Hash WriteUp

Dolyetyus

Co Admin
21 Nis 2020
1,204
664
Delft

Hi everyone. In this topic, we will solve the machine named Crack The Hash on TryHackMe(THM).



Let's start with the first hash
Kod:
Hash: 48bb6e862e54f2a795ffc4e541caed4d[SIZE=4][CENTER]Hash type: MD5




The command we will use:

Kod:
hashcat -m 0 hash.txt /usr/share/wordlists/rockyou.txt --show


Outcome :

d378owd.png


The password: easy

Part 1 / Hash 2:

Kod:
Hash : CBFDAC6008F9CAB4083784CBD1874F76618D2A97
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA1




The command we will use:
Kod:
hashcat -m 100 hash.txt /usr/share/wordlists/rockyou.txt

Outcome:


495o86h.png


The Password: password123

Part 1 / Hash 3

Kod:
Hash : 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA256




The command we will use:
Kod:
hashcat -m 1400 hash.txt /usr/share/wordlists/rockyou.txt

Outcome:

dc05ml0.png


The password: letmein


Part 1/ Hash 4
Kod:
hash: $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: Bcrypt




I'm passing this because it's taking too much time and it can't be decrypted on sites like hashes.com

Part 1/ Hash 5


Kod:
Hash : 279412f945939ba78ce0758d3fd83daa
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: MD4





Since this Hash is not in rockyou.txt, I crypted it from hashes.com


pho7fnp.png


The Password: Eternity22


Part 2/ Hash 1

Kod:
Hash : F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA256





The command we will use:
Kod:
hashcat -m 1400 hash.txt /usr/share/wordlists/rockyou.txt

3spxpli.png


The Password: paule

Part 2/ Hash 2


Kod:
Hash : 1DFECA0C002AE40B8619ECF94819CC1
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: NTLM




The command we will use:

Kod:
hashcat -m 1000 hash.txt /usr/share/wordlists/rockyou.txt

hdit2x7.png


The Password: n63umy8lkf4i

Part 2/ Hash 3

Kod:
Hash : $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA512





The command we will use:
Kod:
hashcat -m 1800 hash.txt /usr/share/wordlists/rockyou.txt

5wogbxo.png


The Password: waka99

Part 2/ Hash 4

Kod:
Hash : e5d8870e5bdd26602cab8dbe07a942c8669e56d6
[SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: HMAC-SHA1




The command we will use:
Kod:
hashcat -m 160 e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme /usr/share/wordlists/rockyou.txt


c52re2h.png


The Password: 481616481616

We have come to the end of this CTF.


Thank to everyone who read :)


Original Article: THM Crack The Hash WriteUp

Translator: @Dolyetyus

iUBacd.gif
 

'The Wolf

Kıdemli Üye
22 Nis 2021
4,043
2,565
Tanrı dağı

Hi everyone. In this topic, we will solve the machine named Crack The Hash on TryHackMe(THM).



Let's start with the first hash
Kod:
Hash: 48bb6e862e54f2a795ffc4e541caed4d[SIZE=4][CENTER]Hash type: MD5




The command we will use:

Kod:
hashcat -m 0 hash.txt /usr/share/wordlists/rockyou.txt --show


Outcome :

d378owd.png


The password: easy

Part 1 / Hash 2:

Kod:
Hash : CBFDAC6008F9CAB4083784CBD1874F76618D2A97[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA1





The command we will use:
Kod:
hashcat -m 100 hash.txt /usr/share/wordlists/rockyou.txt

Outcome:


495o86h.png


The Password: password123

Part 1 / Hash 3

Kod:
Hash : 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA256





The command we will use:
Kod:
hashcat -m 1400 hash.txt /usr/share/wordlists/rockyou.txt

Outcome:

dc05ml0.png


The password: letmein


Part 1/ Hash 4
Kod:
hash: $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: Bcrypt





I'm passing this because it's taking too much time and it can't be decrypted on sites like hashes.com

Part 1/ Hash 5


Kod:
Hash : 279412f945939ba78ce0758d3fd83daa[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: MD4






Since this Hash is not in rockyou.txt, I crypted it from hashes.com


pho7fnp.png


The Password: Eternity22


Part 2/ Hash 1

Kod:
Hash : F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA256






The command we will use:
Kod:
hashcat -m 1400 hash.txt /usr/share/wordlists/rockyou.txt

3spxpli.png


The Password: paule

Part 2/ Hash 2


Kod:
Hash : 1DFECA0C002AE40B8619ECF94819CC1[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: NTLM





The command we will use:

Kod:
hashcat -m 1000 hash.txt /usr/share/wordlists/rockyou.txt

hdit2x7.png


The Password: n63umy8lkf4i

Part 2/ Hash 3

Kod:
Hash : $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: SHA512






The command we will use:
Kod:
hashcat -m 1800 hash.txt /usr/share/wordlists/rockyou.txt

5wogbxo.png


The Password: waka99

Part 2/ Hash 4

Kod:
Hash : e5d8870e5bdd26602cab8dbe07a942c8669e56d6[/SIZE][/CENTER]
[SIZE=4][CENTER][SIZE=4][CENTER][SIZE=4][CENTER]Hash Type: HMAC-SHA1





The command we will use:
Kod:
hashcat -m 160 e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme /usr/share/wordlists/rockyou.txt


c52re2h.png


The Password: 481616481616

We have come to the end of this CTF.


Thank to everyone who read :)


Original Article: THM Crack The Hash WriteUp

Translator: @Dolyetyus

iUBacd.gif
Good Topic good luck to your hands.
 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.