brut password for etherwallet, I forgot it!
#9
(01-08-2018, 08:43 AM)solace Wrote: Hi all, please check this BUG with Ethereum: https://github.com/ethereum/mist/issues/2411

As it turns out, Ethereum has fucked up the password generation of SOME wallets?!

So, my question is if Hashcat will none the less determine the password correctly, yet Ethereum wallets cannot open? Really, I want to know if I did forget my password, or that Ethereum has screwed it up.

Any smart people able to check out this official GitHub bug and compare that to the abilities of Hashcat?

Hello, I'm stuck with my wallet, the password is there, but for some reason it does not work, although this password was last approached 2 years ago, hashcat64.exe -m15700 $ ethereum $ s * 262144 * 8 * 1 * salt * ciphertext * mac yes yes me 262144 tell me why it's better to brute, is there any such equipment already?

so you are not alone, can learn how to solve this problem write me, thanks


Messages In This Thread
RE: brut password for etherwallet, I forgot it! - by svobodnui11 - 03-06-2018, 06:23 PM