Crack The Hash

image

LEVEL 1

1. 48bb6e862e54f2a795ffc4e541caed4d

I use Hash Anylyzer to analyse the given Hash. Hash Analyzer

image

So, based on the output it is MD5 Decryption

image

Answer: easy

2. CBFDAC6008F9CAB4083784CBD1874F76618D2A97

I think for the rest of question also i will using this tool. Hash Analyzer

image

So, based on the output it is SHA1 Hashes

image

I check 70617373776f7264313233 in Hash Analyzer. It say to be Hex.

So, I hex(decode) this 70617373776f7264313233 using CyberChef

image

Answer: password123

3. 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032

Hash Analyzer

image

It is SHA256 Hashes

image

Answer: letmein

4. $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom

Hash Analyzer

image

It is bcrypt. I google the hash.

image

Identifying and Cracking Hashes

CTRL + F

image

Answer: bleh

5. 279412f945939ba78ce0758d3fd83daa

Hash Analyzer

image

Output is MD5. Hashes

image

Answer: bleh

LEVEL 2

1. F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85

Hash Analyzer

image

Hashes

image

Answer: paule

2. 1DFECA0C002AE40B8619ECF94819CC1B

Hash Analyzer

image

Hashes

image

Answer: n63umy8lkf4i

3. Hash: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.

Salt: aReallyHardSalt

hashcat -m 1800 hash.txt rockyou.txt

Answer: waka99

4. Hash: e5d8870e5bdd26602cab8dbe07a942c8669e56d6

Salt: tryhackme

Hash Analyzer

image
hashcat -m 160 hash.txt rockyou.txt

Answer: 481616481616

By AdaniKamal

Last updated