workstation

Crack The Hash Challenge | TryHackMe | No Commentary | leaf



This walkthrough is for demonstration purpose only.

Crack The Hash Challenge: can be accessed from tryhackme website.

Software used: VMware Workstation 17 Pro
Attacker: Kali Linux/ Parrot Linux

NOTE: the wordlist i used here is rockyou.txt and I altered the content to get the results quicker. Since I have finished this room once and I did not wanted to wait for hours to find a match in the wordlist, I edited some words in earlier lines than they were supposed to appear, such as ‘bleh’, ‘waka99’ were added at earlier lines. (They appear in the wordlist a lot later and it takes roughly 5 hours to reach there) For the purpose of a walkthrough, I altered the rockyou.txt. Several other versions of rockyou.txt are present and if you are lucky enough, you’ll find the version that has the texts early on and need not alter it! The altering was just to demonstrate how the hash is decrypted. It acts as a catalyst.

[ad_2]

source

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button