Password in Sunday

Hello,
I’am inside the user ***ny, I find usert.txt but I need login with the other user ***my because don’t have permission to read. In this moment I cracking… The problem is that hashcat is running 4 hours ago and the progress is 1%… I try with john and have same problem… Any tip please, help me

Are you using a wordlist? Using Rockyou with john I cracked it quite quickly.

Yes, hashcat with rockyou

John is a great tool. I love john.

Ditto. John and rockyou took about 2 mins to crack

Use john and be carefull on syntax! It will crack in minutes

There’s already a thread about Sunday with 60,000+ views, I’m sure any more questions you might have are already answered there :slight_smile:

@DaChef said:
Use john and be carefull on syntax! It will crack in minutes

Any tip to identify the hashing algorithm?

@AbsoluteZer0 said:

@DaChef said:
Use john and be carefull on syntax! It will crack in minutes

Any tip to identify the hashing algorithm?

https://hashcat.net/wiki/doku.php?id=example_hashes

7400

@sh4cl0n3hack said:
@AbsoluteZer0 said:

@DaChef said:
Use john and be carefull on syntax! It will crack in minutes

 Any tip to identify the hashing algorithm?

example_hashes [hashcat wiki]

7400

Thanks! I just noticed that thw box was removed :frowning: but your source will help for the future!

Thanks, I got the password