Using hashcat to find v3 ethereum wallet password
#1
Hey- so I have a big .txt file full of passwords I want to try, and I even wrote a python script that successfully attempts to verify them against an ethereum wallet.

But I'm told hashcat can potentially do it faster? / can utilize the GPU?

My question is that, to verify against an ethereum wallet is a more complex operation than "take the hash of the password and see if it == x". Specifically, you have to take the "scrypt" result of the password+salt, take the 2nd 16 characters of that, concatenated with another string, and take the sha256 of that, _then_ compare that with x.

So, how can I do that via hashcat? Is there a way to write a hashcat program? Or is there some built-in thing in hashcat that does all the intermediate steps?

Given that I really have a very simple setup ("just run hashcat with this .txt file against this .json ethereum wallet file"), is there an example CLI command I could get?

Thanks!


Messages In This Thread
Using hashcat to find v3 ethereum wallet password - by phildo - 06-18-2017, 08:08 PM