Apple notes password
#1
I forgot my apple notes password so I'm trying to recover it. I used John's script (https://github.com/openwall/john/blob/bl...es2john.py) to get the hashes from the "NoteStore.sqlite" file. The script returned around 900 hashes. How can i know which to use?

Thank you
Reply
#2
It means that you have 900 password-protected notes in "NoteStore.sqlite". The notes have a follow-up number and the script will only show you the protected ones. 900 is - well - a lot!

If you know exactly what protected note you need to crack, pick that one and try to crack it.
If you don't know which one, crack them all. I suppose that it will be each time the same password (or a lookalike).

Happy cracking!
Reply
#3
(02-01-2024, 12:40 AM)Banaanhangwagen Wrote: It means that you have 900 password-protected notes in "NoteStore.sqlite". The notes have a follow-up number and the script will only show you the protected ones. 900 is - well - a lot!

If you know exactly what protected note you need to crack, pick that one and try to crack it.
If you don't know which one, crack them all. I suppose that it will be each time the same password (or a lookalike).

Happy cracking!

Weird, because I only have 2 locked notes on my iphone. Is there any way to find out which hash belongs to these two?
Reply