Itunes Backup Password Never Set
#1
I just recently got a new phone and traded in my old one for the new one. Backup my phone through itunes and encrypted was selected but it never prompted me for a pw. Got the new phone back to the house and of course it was asking for a pw that was never set. Just wondering if anyone knew of where itunes might pull a password from. I've been trying to crack this for over a week now. Used rockyou word list, made my own word list and a couple variations, tried brute force with numbers only out to 6 places, I've been using best64 rules on my word list as well.

 Hashcat has been pretty amazing but I feel like I'm just stabbing in the dark at this point. So I figured I would ask here if anyone knew where itunes gets that password info if you don't specify one. Thanks.
Reply
#2
well, this sounds more like a question for the apple/itunes community (apple.stackexchange.com or apple forums etc).

also see these (but I'm not sure if these links help in your case, I'm not too familiar):
https://support.apple.com/en-us/HT205220#help (attention: this might be dangerous depending on how much different the current data on the device is. I'm not sure if you could lose some data doing this)
https://hints.binaryage.com/itunes-asks-...never-set/
Reply
#3
(06-06-2019, 09:45 AM)philsmd Wrote: well, this sounds more like a question for the apple/itunes community (apple.stackexchange.com or apple forums etc).

also see these (but I'm not sure if these links help in your case, I'm not too familiar):
https://support.apple.com/en-us/HT205220#help (attention: this might be dangerous depending on how much different the current data on the device is. I'm not sure if you could lose some data doing this)
https://hints.binaryage.com/itunes-asks-...never-set/

 Thanks for the reply. I've searched this over in the apple community and the people that seem to be "experts" can't except that the OS wouldn't ask for a password when encryption is checked. They believe everyone just forgot that they set the password...even though this has happened to numerous people. I'll check the links. Thanks.

edit: Just checked the links and I've already read both of these. Wish I still had the phone I traded in because this wouldn't be a problem. But I don't so it seems to be a war of attrition at this point.
Reply
#4
sorry to hear this. I have been trying to recover my password for the last month and no success.... I don't know what to do at this point and I heard that iTunes will soon be discontinued....
Reply
#5
(06-06-2019, 07:14 PM)differentequal Wrote: sorry to hear this.  I have been trying to recover my password for the last month and no success.... I don't know what to do at this point and I heard that iTunes will soon be discontinued....

 Wow, your still working on it...man. I read your earlier post when I started looking at ways to crack it. I've also been thinking since itunes never asked for a password that its a fault in the programing of that version of itunes. When I did my original backup it was on a version of itunes that came with High Sierra 10.13.6. But since my phone is the Xs it needed the new version of itunes. So I downloaded that and tried to restore from that version and of course asked for a password that hasn't matched anything else I have ever used as a password...so far. I was going to try and roll back to that earlier version of itunes to see if I can get that going, some how.

 Wish there was a way to just decrypt the photos I had on the phone from the backup and some of the app data.
Reply
#6
you and I both.... I lost a lot.... school work, first born memories contacts etc... well I can not access it.
Reply
#7
(06-07-2019, 06:48 PM)differentequal Wrote: you and I both....  I lost a lot.... school work,  first born memories contacts etc...  well I can not access it.

 I'm still working on mine. Have been at it for a couple weeks now. Luckily I only lost 2 months of photos but I did lose a bunch of map data I had collected. Working on a more detailed word lists and going to try and use that Mentalist app to generate some more passwords to feed hashcat.
Reply