📕
writeups
  • Introduction
  • Try Hack Me
    • Walkthroughs
      • Core Windows Processes
      • Linux: Local Enumeration
      • Network services
      • Network services 2
      • What the Shell?
      • Common Linux Privesc
      • Hashing - Crypto 101
    • Challanges (CTF)
      • Basic pentesting
      • tomghost
      • VulnNet
  • hack the box
    • Easy machines
    • Medium machines
Powered by GitBook
On this page
  • Task 1:
  • Task 2:
  • Task 3:
  • Task 4:
  • Task 5:
  • Task 6:

Was this helpful?

  1. Try Hack Me
  2. Walkthroughs

Hashing - Crypto 101

An introduction to Hashing, as part of a series on crypto

PreviousCommon Linux PrivescNextChallanges (CTF)

Last updated 4 years ago

Was this helpful?

This room in the teaches about the basics of hashes. It's a walkthrough, so most of the process is included in the room. But I would like to share my findings and additional stuff related to this room.

I have not provided any cracked-hash in this write-up. Though I have blurred them in a way, so the reader can get a hint only.

Task 1:

The purpose of encoding is to transform data so that it can be properly (and safely) consumed by a different type of system. The purpose of encryption is to transform data in order to keep it secret from others.

Task 2:

  1. Output size of MD5 hash is 128 bit. 128 bit = 16 bytes. Because 1 byte = 8 bit.

  2. Due to the pigeonhole effect, collisions are not avoidable

  3. There are 2^8 possibles hashes. 2^8 = 256

Task 3:

Task 4:

Task 5:

2. hashcat is kali tool to crack hash. 'bcrypt' hash code is 3200. Command: hashcat --help

3. Command to run hashcat:

hashcat -m 3200 [Hash saved file] [rockyou.txt file location] 

Do not use --force as it will generate false positive and false negative.

4. Crackstation.net can also crack some 'non-salted' hash. Try it too.

Task 6:

I hope this will help you. Thank you.

This blog post is about the Rainbow Table Attack:

Online tools to crack hash. This will also tell you the hash type:

Password should be hashed. Encryption is not the correct term for that:

SHA-rounds means the iteration of SHA function:

Recommended website is enough to find the hash: . Check the image below to understand.

Hash analyser is an online tool: . The image below is the result of the first hash.

This link will show you the list of SHA1 sum:

Check 'Hash cat wiki', provided at task 4:

Read
Link
Read more
Read more
Link
Link
Link
Link
TryHackMe
Read more