You are viewing our Forum Archives. To view or take place in current topics click here.
Can anyone help with...
Posted:

Can anyone help with...Posted:

TalentedGirls
  • Challenger
Status: Offline
Joined: Dec 30, 201310Year Member
Posts: 179
Reputation Power: 7
Status: Offline
Joined: Dec 30, 201310Year Member
Posts: 179
Reputation Power: 7
I need help Decrypting this hash and I already used hash-id in kali, it says its MD5 and I attempted to crack it in kali but it said hash couldn't be cracked any help?
#2. Posted:
Oozy
  • TTG Senior
Status: Offline
Joined: Dec 22, 20149Year Member
Posts: 1,462
Reputation Power: 74
Status: Offline
Joined: Dec 22, 20149Year Member
Posts: 1,462
Reputation Power: 74
I don't know much, but wouldn't it help people if they seen the hash?
#3. Posted:
Treyarched
  • TTG Commander
Status: Offline
Joined: Mar 18, 201113Year Member
Posts: 6,549
Reputation Power: 286
Status: Offline
Joined: Mar 18, 201113Year Member
Posts: 6,549
Reputation Power: 286
You should use something called John (John The Ripper) to do that.
#4. Posted:
r00t
  • Administrator
Status: Offline
Joined: May 18, 201112Year Member
Posts: 16,356
Reputation Power: 24341
Status: Offline
Joined: May 18, 201112Year Member
Posts: 16,356
Reputation Power: 24341
Success is not guaranteed because any hash cracking program is only able to make guesses. You're either doing something wrong or the password is good. It will only succeed if it's able to guess the exact string.
#5. Posted:
TalentedGirls
  • Challenger
Status: Offline
Joined: Dec 30, 201310Year Member
Posts: 179
Reputation Power: 7
Status: Offline
Joined: Dec 30, 201310Year Member
Posts: 179
Reputation Power: 7
r00t wrote Success is not guaranteed because any hash cracking program is only able to make guesses. You're either doing something wrong or the password is good. It will only succeed if it's able to guess the exact string.


I figured out that it was salted so I went from there, I know what you're saying though
#6. Posted:
TalentedGirls
  • Challenger
Status: Offline
Joined: Dec 30, 201310Year Member
Posts: 179
Reputation Power: 7
Status: Offline
Joined: Dec 30, 201310Year Member
Posts: 179
Reputation Power: 7
Treyarched wrote You should use something called John (John The Ripper) to do that.


I tried but it was salted so john wouldn't get it
Jump to:
You are viewing our Forum Archives. To view or take place in current topics click here.