iTunes backup help...
#4
(04-30-2019, 10:40 AM)philsmd Wrote: best advice is to remember as much as possible from the password that was (probably) used and build some small (or up to medium) sized dictionary which follows those policies/patterns.

Of course it's not easy to crack those hashes, because they are of course very hard/slow ones (among the hardest hash algorithms that hashcat supports).

The best strategy therefore is to come up with a good plan on what you think the password could be (how long, is it using some entire words that can be found in dictionaries, does it use special characters or numbers at the end etc).

hashcat can help a lot but of course you also need to instruct hashcat to test the correct password candidate(s) that hopefully will give you back your password (and data).


Thank you for responding Philsmd,  I have a list of possible passwords.  I tried to get ccup on my MacBook but I have been unsuccessful.   Manifest I am still trying to learn.  

is there a formula you can provide me with to use with the list to create more passwords?  I have a feeling I might have 

in addition to this is there a program that I can use to speed up my laptop?
Reply


Messages In This Thread
iTunes backup help... - by differentequal - 04-29-2019, 12:01 AM
RE: iTunes backup help... - by differentequal - 04-29-2019, 12:02 AM
RE: iTunes backup help... - by philsmd - 04-30-2019, 10:40 AM
RE: iTunes backup help... - by differentequal - 04-30-2019, 06:20 PM
RE: iTunes backup help... - by differentequal - 04-30-2019, 06:25 PM
RE: iTunes backup help... - by philsmd - 04-30-2019, 07:05 PM
RE: iTunes backup help... - by slyexe - 05-01-2019, 12:55 AM
RE: iTunes backup help... - by differentequal - 05-01-2019, 02:56 AM
RE: iTunes backup help... - by differentequal - 05-01-2019, 02:46 AM
RE: iTunes backup help... - by differentequal - 05-19-2019, 07:06 AM
RE: iTunes backup help... - by differentequal - 05-28-2019, 04:54 AM