hashcat Forum
How to crack iTunes backup password with hashcat? - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Previous versions (https://hashcat.net/forum/forum-29.html)
+--- Forum: General Help (https://hashcat.net/forum/forum-8.html)
+--- Thread: How to crack iTunes backup password with hashcat? (/thread-5053.html)



How to crack iTunes backup password with hashcat? - CrackLee - 01-18-2016

iTunes backup password used PKCS5_PBKDF2_HMAC_SHA1 algorithm,how can i used hashcat cracked it?
[Image: 1453103258x1822611377.png]


RE: How to crack iTunes backup password with hashcat? - CrackLee - 01-18-2016

why not pepole ask me?


RE: How to crack iTunes backup password with hashcat? - atom - 01-24-2016

you can use -m 12000 to crack it see https://hashcat.net/wiki/doku.php?id=example_hashes


RE: How to crack iTunes backup password with hashcat? - Anderson11 - 06-16-2016

I also have the same problem and I used the iSeepassword itunes password recovery program to unlock iPhone 6 backup, it works fine, but take 2 hours to crack the password, and not free.


RE: How to crack iTunes backup password with hashcat? - kiara - 06-16-2016

(06-16-2016, 09:15 AM)Anderson11 Wrote: I also have the same problem and I used the iSeepassword itunes password recovery program to unlock iPhone 6 backup, it works fine, but take 2 hours to crack the password, and not free.

did u try what atom suggest ?


RE: How to crack iTunes backup password with hashcat? - mkcon - 06-16-2016

(06-16-2016, 12:54 PM)kiara Wrote: did u try what atom suggest ?

Where to find hash, salt and iteration number in the backup to make up an input für hc?


RE: How to crack iTunes backup password with hashcat? - kiara - 06-16-2016

(06-16-2016, 02:53 PM)mkcon Wrote:
(06-16-2016, 12:54 PM)kiara Wrote: did u try what atom suggest ?

Where to find hash, salt and iteration number in the backup to make up an input für hc?

well before posting i was thinking the same thing, thats why i ask

how do u take out the hash of the itune backup

i followed https://hashcat.net/wiki/doku.php?id=example_hashes
which shows 
Quote:12000
PBKDF2-HMAC-SHA1
sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==
but nothing about taking out the hash from the encrypted backup.


RE: How to crack iTunes backup password with hashcat? - epixoip - 06-16-2016

It's in a plist file. Use google and stop hijacking threads.