How to crack iTunes backup password with hashcat?
#7
(06-16-2016, 02:53 PM)mkcon Wrote:
(06-16-2016, 12:54 PM)kiara Wrote: did u try what atom suggest ?

Where to find hash, salt and iteration number in the backup to make up an input für hc?

well before posting i was thinking the same thing, thats why i ask

how do u take out the hash of the itune backup

i followed https://hashcat.net/wiki/doku.php?id=example_hashes
which shows 
Quote:12000
PBKDF2-HMAC-SHA1
sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww==
but nothing about taking out the hash from the encrypted backup.


Messages In This Thread
RE: How to crack iTunes backup password with hashcat? - by kiara - 06-16-2016, 10:53 PM