brut password for etherwallet, I forgot it!
#2
You need to download this file: https://raw.githubusercontent.com/magnum...um2john.py (Save as "ethereum2john.py" without quotes).

then run it with python 2.7 (you can download python 2.7 also for windows, make sure that you set up the PATH environment variable and use cmd to run it)
Code:
python ethereum2john.py your_json_file.json

after that you need to make sure the output looks similar to the example hashes here: https://hashcat.net/wiki/example_hashes (you need to remove the file names from the output if present)

There are three ethereum hash modes supported by hashcat:
- 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256 (the output of ethereum2john starts with $ethereum$p)
- 15700 = Ethereum Wallet, SCRYPT (the output of ethereum2john starts with $ethereum$s)
- 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256 (the output of ethereum2john starts with $ethereum$w)

You need to choose the correct hash mode depending on the start of your hash (e.g if it starts with "$ethereum$s" (without quotes) you need to use -m 15700)

The command that you need to run could be as simple as this:
Code:
hashcat -m 15700 -a 0 -w 3 hash.txt dict.txt

Note: -m 15700 is just an example here (choose the one that matches with your output of ethereum2john.py). -a 0 means dictionary attack mode, i.e. every line within the file dict.txt is a password and each of these passwords should be tried. The file hash.txt contains the output of ethereum2john.py (but without the file names and colons)


Messages In This Thread
RE: brut password for etherwallet, I forgot it! - by philsmd - 01-03-2018, 11:48 AM