hashcat Forum
I just want to recover my wallet. - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: I just want to recover my wallet. (/thread-11957.html)

Pages: 1 2


I just want to recover my wallet. - Adrian - 05-08-2024

I have a old wallet recover json file which I used 7 years ago. But I can't remember which wallet I used...
So I need your help to recover my wallet.

[Removed - Do not post hashes]

Above content is json's one.


RE: I just want to recover my wallet. - penguinkeeper - 05-08-2024

Firstly, please don't share that kind of information. If cracked, it'd mean someone would be able to steal any funds from your wallet using the seed

Secondly, both the bitcoin address and ethereum addresses are completely empty and have never transacted
https://blockchair.com/bitcoin/address/1KRNMRxGQWZGqBSVWcGFMFXjWpoeJn5QXu
https://www.blockchain.com/explorer/addresses/eth/b5fa8184e43ed3e0e8ab91216461b3528d84fd09

Thirdly, you can likely use the ethereum2john tool from John The Ripper to extract the hash and crack it using Hashcat


RE: I just want to recover my wallet. - Adrian - 05-09-2024

Could you explain in more detail?


RE: I just want to recover my wallet. - penguinkeeper - 05-09-2024

Which of the 3 points do you specifically want more detail on?


RE: I just want to recover my wallet. - Adrian - 05-09-2024

(05-09-2024, 02:21 PM)penguinkeeper Wrote: Which of the 3 points do you specifically want more detail on?

of course, I want to know third


RE: I just want to recover my wallet. - penguinkeeper - 05-09-2024

The tool "ethereum2john" from John the Ripper (linked below) can be used to extract the hash from the json file you listed above. An example command would be: "python ethereum2john.py wallet.json". This will then give you a hash that starts with "$ethereum$" and can be used in Hashcat. After "$Ethereum$", there will be a character like p, s or w. Check the example hashes link for one that matches your hash and you can use the number listed in the table as your -m number. You can google a Hashcat tutorial to get started. We can't crack it for you, especially because of the rules
https://github.com/openwall/john/blob/bleeding-jumbo/run/ethereum2john.py
https://hashcat.net/wiki/doku.php?id=example_hashes


RE: I just want to recover my wallet. - Adrian - 05-10-2024

(05-09-2024, 05:20 PM)penguinkeeper Wrote: The tool "ethereum2john" from John the Ripper (linked below) can be used to extract the hash from the json file you listed above. An example command would be: "python ethereum2john.py wallet.json". This will then give you a hash that starts with "$ethereum$" and can be used in Hashcat. After "$Ethereum$", there will be a character like p, s or w. Check the example hashes link for one that matches your hash and you can use the number listed in the table as your -m number. You can google a Hashcat tutorial to get started. We can't crack it for you, especially because of the rules
https://github.com/openwall/john/blob/bleeding-jumbo/run/ethereum2john.py
https://hashcat.net/wiki/doku.php?id=example_hashes

I read the docs of hashcat, but hashcat gives me only password.
How can I get seed from the json content?


RE: I just want to recover my wallet. - penguinkeeper - 05-10-2024

The password can unlock the wallet but if you don't even have a password, you can't decrypt it


RE: I just want to recover my wallet. - Adrian - 05-10-2024

(05-10-2024, 12:54 AM)penguinkeeper Wrote: The password can unlock the wallet but if you don't even have a password, you can't decrypt it

I think hashcat can decrpyt that without password.


RE: I just want to recover my wallet. - penguinkeeper - 05-10-2024

It's encrypted, you need the password to decrypt it, hence the "enc" in "encseed"