Official Blunder Discussion

Type your comment> @gunroot said:

Type your comment> @thewetbandit said:

I’ve found a hash for h***. I can’t seem to crack it with john or hashcat. They just finish immediately. Should I be using a non standard wordlist?

Hey. I assume that you got the hash from appropriate version of bludit from the initial shell.

Once you got the hash, i suggest you to analyze the type of hashing used with the below link.
Hash Analyzer - TunnelsUP

Then use John or Hashcat to perform cracking based on the hash format you got from the above link.
John/Hashcat will crack it against rockyou.txt.
You can get the rockyou.txt file in here https://github.com/finnfassnacht/rockyou.txt

If not worked out, then you can use the below link to crack the hash without mentioning the has format.
(**Note this link will work only for very commonly used passwords.)
http://www.hashes.com

Hope this will help you out.
:wink: Good luck.

m doing it with hashcat (s**1 -algorithm)…still it terminates as soon as i start it!
and the websites you mentioned couldnt guess it!
anything else i should try?!!
you sure its in rockyou?