Hash Mode 7100 Hashes
#1
My son died recently and I have been trying to get some information off his password-protected Macbook running OS X 13.0.1. I was able to get the .plist file. And I was able to get the hash with osx_extract_hash.py.

Then running hashcat -a 0 -m 7100 --username hash.txt rockyou.txt, it seems to be working.

However, I am not sure if this is the best way to t try to find the password. It has been running for almost a week now. I believe the password is several characters longer than password box to log in on the Mac and is like 2 to 5 dictionary words.

Is there anything that I can do to narrow my search to a longer password using 2 to 5 dictionary words and to speed up the process?

Thanks!
Reply


Messages In This Thread
Hash Mode 7100 Hashes - by SteveG - 07-04-2023, 10:16 PM
RE: Hash Mode 7100 Hashes - by marc1n - 07-04-2023, 10:36 PM
RE: Hash Mode 7100 Hashes - by aikiuslik - 07-04-2023, 11:46 PM
RE: Hash Mode 7100 Hashes - by Banaanhangwagen - 07-05-2023, 08:34 AM