Crack The Hash

Crack the Hash Room covers cracking various types of hashes

Tools

PreCracking Steps

  • Save all the hashes in separate files, for example: if hash is of level 1 and 1question 1 then save it in file named L1-H1.txt

  • Download rockyou.txt wordlist

  • Analyze Hash using CyberChef/HashCat/hash-identifier

  • Find Mode from HashCat page

  • Crack the hash using HashCat / CrackStation

    hashcat -m [hashcat_mode] [hash_file.txt] [rockyou_wordlist_path]

Level 1

Hash
Type
cracked

48bb6e862e54f2a795ffc4e541caed4d

0

easy

cbfdac6008f9cab4083784cbd1874f76618d2a97

100

password123

1c8bfe8f801d79745c4631d09fff36c82aa37fc4cce4fc946683d7b336b63032

1400

letmein

$2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom

3200

bleh

279412f945939ba78ce0758d3fd83daa

900

Eternity22

Level 2

Hash
Salt
Type
cracked

F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85

-

1400

paule

1DFECA0C002AE40B8619ECF94819CC1B

-

1000

n63umy8lkf4i

$6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.

aReallyHardSalt

1800

waka99

e5d8870e5bdd26602cab8dbe07a942c8669e56d6

tryhackme

110

481616481616

Last updated