itunes backup >10 - am i doing it wrong?
#1
ALl,

Am I doing this wrong?  I have one hash from manifest.plist for iTunes 10.2  When I run hashcat using just a dictionary (like example.dict), it will make about 15 guesses per second on my blazing fast NVidia GeForce GTX 960M.  If I use the rockyou-30000.rule with a meager 6 word dictionary (I think the password was built using one of these as a base), I'm making one guess every 45 seconds with an estimated time to complete shortly before heat death of the universe.

Here is my command line:

hashcat64.exe -m 14800 hash.txt wordlist.dic --rules ./rules/rockyou-30000.rule

And the status:

Session..........: hashcat
Status...........: Running
Hash.Type........: iTunes backup >= 10.0
Hash.Target......: $itunes_backup$*10*28c417da73fccfaaf3d99a35a4e4bd48...790f67
Time.Started.....: Fri May 19 17:01:55 2017 (1 hour, 31 mins)
Time.Estimated...: Tue Aug 15 09:12:34 2017 (87 days, 14 hours)
Guess.Base.......: File (wordlist.dic)
Guess.Mod........: Rules (./rules/rockyou-30000.rule)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (2.21ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 144/180000 (0.08%)
Rejected.........: 0/144 (0.00%)
Restore.Point....: 0/6 (0.00%)

Thanks in advance,
LJ
#2
No it's fine, iTunes backup >= 10.0 is doing 10,000,000 iterations of PBKDF2, so it's actually that slow. I meassured a single computation on CPU to run > 40 seconds.
#3
(05-21-2017, 01:12 PM)atom Wrote: iTunes backup >= 10.0 is doing 10,000,000 iterations of PBKDF2
That's insane!