๐Ÿ™Crack the hash

Cracking hashes challenges

https://tryhackme.com/room/crackthehash
Room AttributesValue

Subscription Required

False [Free]

Type

Challenges (CTF)

Difficulty

Easy

Tags

Hash, Hashcat, JohnTheRipper, Cracking

Task 1 - Level 1

Hash: 48bb6e862e54f2a795ffc4e541caed4d

HINT: md5

Reveal Flag ๐Ÿšฉ

๐Ÿšฉeasy

Hash: CBFDAC6008F9CAB4083784CBD1874F76618D2A97

HINT: Sha.. but which version

Reveal Flag ๐Ÿšฉ

๐Ÿšฉpassword123

Hash: 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032

HINT: Sha..

Reveal Flag ๐Ÿšฉ

๐Ÿšฉletmein

Hash: $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom

HINT: Search the hashcat examples page (https://hashcat.net/wiki/doku.php?id=example_hashes) for $2y$. This type of hash can take a very long time to crack, so either filter rockyou for four character words, or use a mask for four lower case alphabetical characters.

Reveal Flag ๐Ÿšฉ

๐Ÿšฉbleh

Hash: 279412f945939ba78ce0758d3fd83daa

HINT: md4

Reveal Flag ๐Ÿšฉ

๐ŸšฉEternity22

Task 2 - Level 2

Hash: F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85

Reveal Flag ๐Ÿšฉ

๐Ÿšฉpaule

Hash: 1DFECA0C002AE40B8619ECF94819CC1B

HINT: NTLM

Reveal Flag ๐Ÿšฉ

๐Ÿšฉn63umy8lkf4i

Hash: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.

Salt: aReallyHardSalt

Reveal Flag ๐Ÿšฉ

๐Ÿšฉwaka99

Hash: e5d8870e5bdd26602cab8dbe07a942c8669e56d6

Salt: tryhackme

HINT: HMAC-SHA1

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ481616481616

Last updated