-
Notifications
You must be signed in to change notification settings - Fork 152
Open
Description
I'm a little late to the party but I wanted to share how I cracked the hash without using and of the md5 decryption websites.
*This process requires a linux terminal
**Also im running kali linux so all of the commands im using are there by default
Go to hack.js, see answer there already and ignore it
copy the hashed string to a local file ending with .hash (ex. hash.hash)
pretend you don't already know the hash is md5 and run hashid $(< hash.hash) to identify the format of the hash.
Output looks a little like
[+] MD2
[+] MD5
[+] MD4
[+] Double MD5
[+] LM
[+] RIPEMD-128
[+] Haval-128
[+] Tiger-128
[+] Skein-256(128)
[+] Skein-512(128)
[+] Lotus Notes/Domino 5
[+] Skype
[+] Snefru-128
[+] NTLM
[+] Domain Cached Credentials
[+] Domain Cached Credentials 2
[+] DNSSEC(NSEC3)
[+] RAdmin v2.x
Pick md5 cause it was mentioned in the video
john --format=raw-md5 --wordlist=/usr/share/wordlists/rockyou.txt hash.hash
0.34 zeptoseconds later
Using default input encoding: UTF-8
Loaded 1 password hash (Raw-MD5 [MD5 256/256 AVX2 8x3])
Warning: no OpenMP support for this hash type, consider --fork=8
Press 'q' or Ctrl-C to abort, almost any other key for status
**superhacker** (?)
1g 0:00:00:00 DONE (2025-08-10 09:50) 14.28g/s 17850Kp/s 17850Kc/s 17850KC/s superlion..superbigman
Use the "--show --format=Raw-MD5" options to display all of the cracked passwords reliably
Session completed.
gotcha.exe
Metadata
Metadata
Assignees
Labels
No labels