How to crack Apple Secure Notes?
#1
I've extracted the hash via the tool from Johntheripple

Code:
NoteStore.sqlite:$ASN$*30*20000*f47190017f7edb0be98586d6ee102119*.....................:::::old

Tried to crack with the following command

Code:
Hashcat -m 16200 $ASN$*30*20000*f47190017f7edb0be98586d6ee102119*....................

and returns

Quote:hashcat (v5.1.0) starting...

OpenCL Platform #1: Apple
=========================
* Device #1: Intel(R) Core(TM) i9-9880H CPU @ 2.30GHz, skipped.
* Device #2: Intel(R) UHD Graphics 630, 384/1536 MB allocatable, 24MCU
* Device #3: AMD Radeon Pro 5500M Compute Engine, 1020/4080 MB allocatable, 24MCU

Hash '30*20000*f47190017f7edb0be98586d6ee102119*....................: Separator unmatched
No hashes loaded.

Started: Sun Jul 12 22:26:53 2020
Stopped: Sun Jul 12 22:26:53 2020


May I know did i execute wrongly? or what's the right way to use this?
Reply


Messages In This Thread
How to crack Apple Secure Notes? - by corona - 07-12-2020, 04:27 PM
RE: How to crack Apple Secure Notes? - by undeath - 07-12-2020, 04:33 PM
RE: How to crack Apple Secure Notes? - by corona - 07-12-2020, 04:38 PM
RE: How to crack Apple Secure Notes? - by philsmd - 07-12-2020, 07:18 PM
RE: How to crack Apple Secure Notes? - by DanielG - 12-15-2020, 03:07 PM