MetaMask forgotten password!
#11
(01-04-2023, 05:34 PM)dylans001 Wrote: So after finding the "metamask2hashcat.py" tool for creating hash file from TestVault file, I copied it into the main directory and attempted to run it.

C:\Hashcat-MetaMask>"C:\MetaMask Vault Decryptor\MetaMask Files\metamask2hashcat.py" --vault TestVault.txt
usage: metamask2hashcat.py [-h] --vault VAULT

metamask2hashcat.py extraction tool

options:
  -h, --help    show this help message and exit
  --vault VAULT  set metamask vault (json) file from path



Harder than I thought, what am I doing wrong here?

metamask2hashcat.py TestVault.txt

To run, file python you must have python installed

https://www.python.org/downloads/
Reply
#12
Apologies, I was getting mixed up with the data I entered into the file.
Corrected the issue and it now gives the hash data.

Let me continue with testing and will let you know if I hit another road block.


Thanks for all the assistance and patience with my learning process here Smile
Reply
#13
Think I came right on the test thanks to the support of "marc1n" 
Can't thank you enough!

Created a new test directory jus to ensure I has the process down for running against my forgotten password data.
Below is output for test wallet with correct password displayed - YAY Big Grin

C:\Test>hashcat -m 26600 -a 0 VaultHash.txt TestPassword.txt
'hashcat' is not recognized as an internal or external command,
operable program or batch file.

C:\Test>hashcat -m 26600 -a 0 VaultHash.txt TestPassword.txt
hashcat (v6.2.6) starting

OpenCL API (OpenCL 1.2 ) - Platform #1 [Intel(R) Corporation]
=============================================================
* Device #1: Intel(R) HD Graphics 500, 736/1571 MB (392 MB allocatable), 12MCU
* Device #2: Intel(R) Celeron(R) CPU N3350 @ 1.10GHz, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Host memory required for this attack: 102 MB

Dictionary cache built:
* Filename..: TestPassword.txt
* Passwords.: 15
* Bytes.....: 137
* Keyspace..: 15
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

$metamask$VBtV4FsBjEFi4Mt3U9pZiCxvPvp7aCcIzmE8aIOcYY8=$ek2LsWuW4pVi9CL7GcGy/A==$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:12345678

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 26600 (MetaMask Wallet)
Hash.Target......: $metamask$VBtV4FsBjEFi4Mt3U9pZiCxvPvp7aCcIzmE8aIOcY...APFJlT
Time.Started.....: Wed Jan 04 17:52:06 2023 (13 secs)
Time.Estimated...: Wed Jan 04 17:52:19 2023 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (TestPassword.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:        1 H/s (0.30ms) @ Accel:64 Loops:2 Thr:16 Vec:1
Recovered........: 1/1 (100.00%) Digests (total), 1/1 (100.00%) Digests (new)
Progress.........: 15/15 (100.00%)
Rejected.........: 8/15 (53.33%)
Restore.Point....: 0/15 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:9998-9999
Candidate.Engine.: Device Generator
Candidates.#1....: zsdgasdg -> 12345678

Started: Wed Jan 04 17:50:58 2023
Stopped: Wed Jan 04 17:52:20 2023

C:\Test>
Reply
#14
The end result of running against the password file is:
Status...........: Exhausted

So 40000 guesses incorrect,  added a few more and still no luck.

I'll have to wait a few more months or years and perhaps technology will improve to the point where I can regain access to my lost account if I have the original installation.

Wish there was a way to roll back Android MetaMask installation as I had the wallet setup on my old backup phone which was accidentally connected to another wallet. Sad

Seems as though Android support is a dead end when it comes to the MetaMask application.
Reply