I just want to recover my wallet.
#7
(05-09-2024, 05:20 PM)penguinkeeper Wrote: The tool "ethereum2john" from John the Ripper (linked below) can be used to extract the hash from the json file you listed above. An example command would be: "python ethereum2john.py wallet.json". This will then give you a hash that starts with "$ethereum$" and can be used in Hashcat. After "$Ethereum$", there will be a character like p, s or w. Check the example hashes link for one that matches your hash and you can use the number listed in the table as your -m number. You can google a Hashcat tutorial to get started. We can't crack it for you, especially because of the rules
https://github.com/openwall/john/blob/bl...um2john.py
https://hashcat.net/wiki/doku.php?id=example_hashes

I read the docs of hashcat, but hashcat gives me only password.
How can I get seed from the json content?
Reply


Messages In This Thread
I just want to recover my wallet. - by Adrian - 05-08-2024, 07:47 PM
RE: I just want to recover my wallet. - by Adrian - 05-09-2024, 12:32 PM
RE: I just want to recover my wallet. - by Adrian - 05-09-2024, 05:00 PM
RE: I just want to recover my wallet. - by Adrian - 05-10-2024, 12:22 AM
RE: I just want to recover my wallet. - by Adrian - 05-10-2024, 01:11 AM
RE: I just want to recover my wallet. - by Adrian - 05-10-2024, 01:36 AM
RE: I just want to recover my wallet. - by Adrian - 05-10-2024, 03:52 PM