MetaMask forgotten password!
#6
I suppose the sample hash was not for the provided test Vualt Data as it could not successfully solve for the password 12345678.

C:\Hashcat-MetaMask>hashcat -m 26600 -a 0 TestVault.txt TestPassword.txt
hashcat (v6.2.6) starting

OpenCL API (OpenCL 1.2 ) - Platform #1 [Intel(R) Corporation]
=============================================================
* Device #1: Intel(R) HD Graphics 500, 736/1571 MB (392 MB allocatable), 12MCU
* Device #2: Intel(R) Celeron(R) CPU N3350 @ 1.10GHz, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Host memory required for this attack: 102 MB

Dictionary cache built:
* Filename..: TestPassword.txt
* Passwords.: 7
* Bytes.....: 78
* Keyspace..: 7
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 26600 (MetaMask Wallet)
Hash.Target......: $metamask$h0c2mQBGgnhlJ4EWMhdAAZhHlFeZNVlAEwOHQHaEB...jSOFY=
Time.Started.....: Wed Jan 04 16:31:48 2023 (7 secs)
Time.Estimated...: Wed Jan 04 16:31:55 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (TestPassword.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 1 H/s (1.32ms) @ Accel:8 Loops:8 Thr:32 Vec:1
Recovered........: 0/1 (0.00%) Digests (total), 0/1 (0.00%) Digests (new)
Progress.........: 7/7 (100.00%)
Rejected.........: 2/7 (28.57%)
Restore.Point....: 7/7 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:9992-9999
Candidate.Engine.: Device Generator
Candidates.#1....: zsdgasdg -> 12345678

Started: Wed Jan 04 16:30:29 2023
Stopped: Wed Jan 04 16:31:56 2023

C:\Hashcat-MetaMask>
Reply


Messages In This Thread
MetaMask forgotten password! - by dylans001 - 01-04-2023, 03:38 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 04:12 PM
RE: MetaMask forgotten password! - by marc1n - 01-04-2023, 04:15 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 04:30 PM
RE: MetaMask forgotten password! - by marc1n - 01-04-2023, 04:33 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 05:07 PM
RE: MetaMask forgotten password! - by marc1n - 01-04-2023, 05:23 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 04:35 PM
RE: MetaMask forgotten password! - by marc1n - 01-04-2023, 04:44 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 05:34 PM
RE: MetaMask forgotten password! - by marc1n - 01-04-2023, 05:40 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 05:41 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 05:57 PM
RE: MetaMask forgotten password! - by dylans001 - 01-04-2023, 11:12 PM