Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: -m 18300 APFS
Post: RE: -m 18300 APFS

Correct
Banaanhangwagen hashcat 16 27,679 02-26-2024, 12:56 PM
    Thread: Apple notes password
Post: RE: Apple notes password

It means that you have 900 password-protected notes in "NoteStore.sqlite". The notes have a follow-up number and the script will only show you the protected ones. 900 is - well - a lot! If you know...
Banaanhangwagen hashcat 2 766 02-01-2024, 12:40 AM
    Thread: "zsh: segmentation fault (core dumped)" error (pls help ;-;)
Post: RE: "zsh: segmentation fault (core dumped)" error ...

Avoid VM's. Avoid The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali). Use a machine with the correct GPU-drivers installed. See the homepage for minimum versions: https://hashcat.net/hashcat/
Banaanhangwagen hashcat 2 845 01-29-2024, 10:31 AM
    Thread: Excel crack with possible passwords
Post: RE: Excel crack with possible passwords

A Hybrid attack with -a 7 would be a possibility. https://hashcat.net/wiki/doku.php?id=hybrid_attack
Banaanhangwagen hashcat 4 972 01-29-2024, 10:25 AM
    Thread: Decrypting Chrome's Login Data password entries
Post: RE: Decrypting Chrome's Login Data password entrie...

in order to recover the saved passwords from the Chromium browser you need the "Login Data" and the "storagekey", as found in the Keychain-application of the mac. (you can retrieve this key with a si...
Banaanhangwagen hashcat 2 758 01-29-2024, 12:36 AM
    Thread: Excel crack with possible passwords
Post: RE: Excel crack with possible passwords

A possible approach could be: make two wordlists; one with all possible base-words, and a second wordlist with all possible suffix. Combine them with -a 1. (this will most likely work if the first pa...
Banaanhangwagen hashcat 4 972 01-29-2024, 12:12 AM
    Thread: cannot recognise hash
Post: RE: cannot recognise hash

You need to use -m 124 (and also put the hash in hex) See https://hashcat.net/wiki/doku.php?id=example_hashes
Banaanhangwagen hashcat 1 713 01-29-2024, 12:05 AM
    Thread: Bitlocker
Post: RE: Bitlocker

I am sorry Snoopy, but b8vr is right. In order to crack the recovery key, you'll need to use the mask ?d?d?d?d?d?d- and so on. The - is included. So that is 6 times 8 digits, seperated by 7 times...
Banaanhangwagen hashcat 12 15,718 01-25-2024, 03:25 PM
    Thread: Need help with Adobe Experience Manager (AEM) SHA-256 hashes
Post: RE: Need help with Adobe Experience Manager (AEM) ...

Make sure you've got the latest beta, as found here https://hashcat.net/beta/, and you'll be fine. Also, please double check your typing: you'll need to use -m 32031 or -m 32041 (and not 32030 or...
Banaanhangwagen hashcat 2 1,004 01-24-2024, 01:08 PM
    Thread: Extract hash with T2
Post: RE: Extract hash with T2

MikhailPole Wrote: (01-03-2024, 01:09 PM) -- how i could to extract hash from ssd with T2 chip? -- at my knowledge, it's not possible (on the other hand, there is a commercial tool Passware that d...
Banaanhangwagen hashcat 2 1,868 01-04-2024, 09:24 AM
    Thread: Success!
Post: RE: Success!

you were talking about an "old macbook pro" and I assumed that there was no encryption enabled since it had to be enabled manually by the user back in the days (also because you didn't mention encrypt...
Banaanhangwagen General Talk 5 2,614 12-28-2023, 12:27 AM
    Thread: Success!
Post: RE: Success!

Cool find. PS: I mentionnend this already several times on the forum: one can try to crack the keychain-hash instead, which is +/- 7 times faster than the macOS-login.  See : https://hashcat.net/for...
Banaanhangwagen General Talk 5 2,614 12-27-2023, 10:26 PM
    Thread: -m 18300 APFS
Post: RE: -m 18300 APFS

Encrypted.plist.wipekey is typical for FileVault on HFS+ filesystem. You can lookup the filesystem without knowing the pwd, simply by attaching it. Did you ask Google about "How to tell if I'm us...
Banaanhangwagen hashcat 16 27,679 12-03-2023, 02:23 AM
    Thread: -m 18300 APFS
Post: RE: -m 18300 APFS

If I understand it correctly, you have succesfully obtained a hash thanks to fvde2john, and you're cracking it with 16700 ? This means you also used the file Encrypted.plist.wipekey, which is used by...
Banaanhangwagen hashcat 16 27,679 12-02-2023, 05:44 PM
    Thread: Decrypting a veracrypt drive when the set of possible passwords is relatively small
Post: RE: Decrypting a veracrypt drive when the set of p...

step 0 - make a new veracrypt container with a known password in order to test/validate the following steps step 1 - extract the hash, use for example veracrypt2hashcat as found in the tools-folder ...
Banaanhangwagen hashcat 1 1,085 11-30-2023, 08:56 AM
    Thread: Wrong password printed for LUKS -m 14600
Post: RE: Wrong password printed for LUKS -m 14600

The tool got updated more than a year ago; do you have the latest version? https://github.com/hashcat/hashcat/commit/5b0ef28432c2d175e94d3302c2039ed73531191d
Banaanhangwagen hashcat 13 5,715 11-14-2023, 09:37 PM
    Thread: Wrong password printed for LUKS -m 14600
Post: RE: Wrong password printed for LUKS -m 14600

FYI, the tool "luks2hashcat.py" mentions the fact that there is a initialization error...
Banaanhangwagen hashcat 13 5,715 11-14-2023, 03:53 PM
    Thread: Convert Wordlist to Hex
Post: RE: Convert Wordlist to Hex

The above post is not correct. Please find here https://hashcat.net/forum/thread-3849.html more information about possible solution(s).
Banaanhangwagen hashcat 2 2,088 10-28-2023, 12:29 PM
    Thread: Cracking Excel Sheet Protection Passwords
Post: RE: Cracking Excel Sheet Protection Passwords

https://hashcat.net/wiki/doku.php?id=example_hashes Make sure that your hash is formed liked the example one (-m 25300), and you should be fine.
Banaanhangwagen hashcat 6 9,701 07-12-2023, 01:24 PM
    Thread: Hash Mode 7100 Hashes
Post: RE: Hash Mode 7100 Hashes

Since you have access to the raw files, I would consider attacking the Keychain as a faster solution. Seer: https://github.com/hashcat/hashcat/issues/2457#issuecomment-645363447
Banaanhangwagen hashcat 3 3,490 07-05-2023, 08:34 AM