Apple Secure Notes Help
#2
Use this script to extract the hash from NoteStore.sqlite
Clean the output till it has the same format as you find here. (search for Apple Secure Notes)
Try to crack it with hashcat using -m 16200.
Reply


Messages In This Thread
Apple Secure Notes Help - by Muze - 02-06-2020, 05:22 PM
RE: Apple Secure Notes Help - by Banaanhangwagen - 02-07-2020, 10:20 AM
RE: Apple Secure Notes Help - by cookie - 05-20-2021, 11:16 AM
RE: Apple Secure Notes Help - by Banaanhangwagen - 05-20-2021, 08:49 PM
RE: Apple Secure Notes Help - by Snoopy - 05-20-2021, 10:49 PM
RE: Apple Secure Notes Help - by cookie - 05-21-2021, 08:59 AM
RE: Apple Secure Notes Help - by alreadyvanished - 03-10-2024, 05:30 PM