Ethereum ICO wallet, brute forcing password
#4
I have used "ethereum2john.py" script to convert the wallet to a format hashcat can handle and I have a list of about 81 possible passwords but there is one password which is believed to have been officially recorded at the time the wallet was generated.


I have tried some hashcat commands like:
- hashcat -m 16300 --force -D1 presaleswallet.txt passwords.txt --status -w3 -r rules/***.rule
- hashcat -m 16300 --force -D1 -o hashcatoutput.txt presaleswallet.txt passwords.txt


I will appreciate if I can get some help with tailoring advance/custom attacks for this case.
Reply


Messages In This Thread
RE: Ethereum ICO wallet, brute forcing password - by Etienereum - 01-22-2021, 09:16 AM