Crack The Hash TryHackMe Write-ups | THM Walkthroughs | LabViet
# tryhackme TryHackMe Write-ups THM Walkthrough https://tryhackme.com/room/crackthehash $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom Commands: grep '^....$' /usr/share/wordlists/rockyou.txt > LabViet4.txt hashcat -a 0 -m 3200 '$2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom' LabViet4.txt $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02. Commands: grep '^......$' /usr/share/wordlists/rockyou.txt > LabViet6.txt hashcat -a 0 -m 1800 '$6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.' LabViet6.txt e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme hashcat -a 0 -m 160 'e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme' /usr/share/wordlists/rockyou.txt ------------- **https://tryhackme.com/room/mrrobot** **Copyright @ http://bloggeroffer.blogspot.com** **Task 1** S1.1 nmap -sC -sV -O [ip-address] -oN basi...