Aller au contenu

Préparation

Text to MD5 :

Text to MD5
22007 -> 78a7bccb3441fcda2680b388e508c98b

Créer le fichier de hash (md5) :

echo "78a7bccb3441fcda2680b388e508c98b" > hash
Recherche de l'index du md5 :

sam@pcp:~/.local/share/hashcat$ hashcat --help | grep MD5
      0 | MD5                                                 | Raw Hash
   5100 | Half MD5                                            | Raw Hash
     50 | HMAC-MD5 (key = $pass)                              | Raw Hash, Authenticated
     60 | HMAC-MD5 (key = $salt)                              | Raw Hash, Authenticated
  11900 | PBKDF2-HMAC-MD5                                     | Generic KDF
  11400 | SIP digest authentication (MD5)                     | Network Protocols
   5300 | IKE-PSK MD5                                         | Network Protocols
  25100 | SNMPv3 HMAC-MD5-96                                  | Network Protocols
  25000 | SNMPv3 HMAC-MD5-96/HMAC-SHA1-96                     | Network Protocols
  10200 | CRAM-MD5                                            | Network Protocols
   4800 | iSCSI CHAP authentication, MD5(CHAP)                | Network Protocols
  19000 | QNX /etc/shadow (MD5)                               | Operating System
   2410 | Cisco-ASA MD5                                       | Operating System
   2400 | Cisco-PIX MD5                                       | Operating System
    500 | md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5)           | Operating System
  11100 | PostgreSQL CRAM (MD5)                               | Database Server
  16400 | CRAM-MD5 Dovecot                                    | FTP, HTTP, SMTP, LDAP Server
  24900 | Dahua Authentication MD5                            | FTP, HTTP, SMTP, LDAP Server
   1600 | Apache $apr1$ MD5, md5apr1, MD5 (APR)               | FTP, HTTP, SMTP, LDAP Server
   9700 | MS Office <= 2003 $0/$1, MD5 + RC4                  | Documents
   9710 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #1     | Documents
   9720 | MS Office <= 2003 $0/$1, MD5 + RC4, collider #2     | Documents
  22500 | MultiBit Classic .key (MD5)                         | Cryptocurrency Wallet
  Wordlist + Rules | MD5   | hashcat -a 0 -m 0 example0.hash example.dict -r rules/best64.rule
  Brute-Force      | MD5   | hashcat -a 3 -m 0 example0.hash ?a?a?a?a?a?a
  Combinator       | MD5   | hashcat -a 1 -m 0 example0.hash example.dict example.dict

On repère la valeur 0.

Lancement d'une attaque :

hashcat -m 0 -a 3 hash 22?d?d?d 

Ce mask 22?d?d?d est créé car l'on connait le message non chiffré 22007, il commence par 22 et est suivi de 3 chiffres ?d?d?d.

Afficher le résultat

Via Hashcat :

sam@pcp:~/hashcat_test$ hashcat -m 0 -a 3 hash --show
78a7bccb3441fcda2680b388e508c98b:22007

Via le fichier potfile :

sam@pcp:~/hashcat_test$ cat ~/.local/share/hashcat/hashcat.potfile
78a7bccb3441fcda2680b388e508c98b:22007