Rockyou

Prompt

Our analysts have obtained password dumps storing hacker passwords. After obtaining a few plaintext passwords, it appears that they overlap with the passwords from the Rockyou breach.

Tutorial Video

Walk-Through

These passwords can be cracked using hashcat with the Rockyou wordlist (this comes included by default in Kali Linux in the /usr/share/wordlists directory)

hashcat hash.txt -m 0 -a 0 /usr/share/wordlists/rockyou.txt

You can use this command to crack the hashes. The command assumes you are using default rockyou wordlist on Kali Linux and assumes you save the hashes into a file named hash.txt. The -m 0 option indicates a MD5 hash type and the -a 0 option indicates a dictionary attack.

Questions

68a96446a5afb4ab69a2d15091771e39

ec5f0b1826389df8622133014e88afde

32e5f63b189b78dccf0b97ac41f0d228

2233287f476ba63323e60addca1f6b64

6539bbb84fe2de2628fc5e4f2a31f23a

©️ 2024 Cyber Skyline. All Rights Reserved. Unauthorized reproduction or distribution of this copyrighted work is illegal.