Example for Keepass 2 AES / with keyfile
#1
Hi everyone, if a .kdbx file that has Masterpassword and the keyfile.
I have the keyfile but cant remember the password.

I created a new .kdbx with Masterpassword and the keyfile when I know the both and Im running the follow command:
$ hashcat --force -a 0 -m 13400 keepassDB.hash teste.txt

-crackmekeepassDB2.hash
$keepass$*2*60000*0*11395c597b9c238a96ea0d4a3.................129c7a9a50000ae2462*b21ff67ab0a4cdd7c7768d643433ea998692a66................2b060e69*d529f2316b............67622e824e1f*0398e9f522fce5c479c3c414e56...............09ba1db6475bea8a1*9c221138...............ed53a8449d0652535.............d4a83de874e61

-teste.txt
operezegay:af93ty8/KeL1h.....................2T4vK+HostE2E
af93ty8/KeL1h.....................2T4vK+HostE2E:operezegay

operezegay
af93ty8/KeL1..........................02T4vK+HostE2E

The dictcionary txt has:


-password:Keyfile
-keyfile:password
-password
-keyfile

I cant find a match!!
How the mode Keepass 2 AES / with keyfile works? How can I give the know keyfile and run hashcat to find out the password?
Reply