Apple Secure Notes Help
#1
Hey everyone!

I am brand new to this whole thing and have been trying to learn all I can. My wife has Apple Notes that are locked with a password that she can't remember. I have tried everything from using every password we know of to jailbreaking an iPad and trying to pull it down from there. 

After some research, I found hashcat. I am trying to see where a good start is. I have dabbled in it and when I run using the brute force method, it doesn't show there are any hashes available. I know there is a password on them though and can see them protected when looking at the file in a DB explorer.

I think I am pulling the correct file in (NoteStore.sqlite) and I can see data in it. 

What am I doing wrong here or where is a good start?

Thanks guys!!
Reply


Messages In This Thread
Apple Secure Notes Help - by Muze - 02-06-2020, 05:22 PM
RE: Apple Secure Notes Help - by Banaanhangwagen - 02-07-2020, 10:20 AM
RE: Apple Secure Notes Help - by cookie - 05-20-2021, 11:16 AM
RE: Apple Secure Notes Help - by Banaanhangwagen - 05-20-2021, 08:49 PM
RE: Apple Secure Notes Help - by Snoopy - 05-20-2021, 10:49 PM
RE: Apple Secure Notes Help - by cookie - 05-21-2021, 08:59 AM
RE: Apple Secure Notes Help - by alreadyvanished - 03-10-2024, 05:30 PM