Member-only story

TryHackMe: Crack The Hash

Hafiq Iqmal
2 min readMar 1, 2021

--

Today, I tried one challenge from tryhackme call crack the hash. There is 2 Level of decryption.

Room : https://tryhackme.com/room/crackthehash
Level: Easy

I’m using this online hash detector to detect type of hash https://www.tunnelsup.com/hash-analyzer/. Its helped me a lot to narrow down the brute force. For the tool, I’m using hashcat — the best password cracker

So, lets get started

Task 1

Hint: MD5

# hashcat -m 0 48bb6e862e54f2a795ffc4e541caed4d ~/wordlists/rockyou.txt --force

Hint: SHA1

# hashcat -m 100 CBFDAC6008F9CAB4083784CBD1874F76618D2A97  ~/wordlists/rockyou.txt --force

Hint: SHA256

# hashcat -m 1400 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032  ~/wordlists/rockyou.txt --force

Hint: Blowfish

# hashcat -m 3200 hash.txt ~/wordlists/rockyou.txt --force

Hint: MD4

This one I tried same dictionary not working. Once I try rule-based using hashcat rules, then its able to decrypt.

# hashcat -m 900 "279412f945939ba78ce0758d3fd83daa" ~/wordlists/rockyou.txt…

--

--

Hafiq Iqmal
Hafiq Iqmal

Written by Hafiq Iqmal

Technical Lead | Software Engineer | Laravel Enthusiasts | Tech writer | UiTM Alumni | Husband | Proud father of a beautiful daughter

No responses yet