Post

TryHackMe: Crack the hash

TryHackMe: Crack the hash

TryHackMe: Crack the hash — Writeup | 12 September 2025

TryHackMe Logo Room Banner

Author: Aakash Modi

Overview

This room focuses on cracking different types of hashes using various tools like hashcat and John the Ripper. We’ll learn about hash identification and cracking techniques.

Tools Used

  • hashcat
  • John the Ripper
  • hash-identifier
  • online hash crackers

Level 1 Challenges

Hash 1: MD5

1
48bb6e862e54f2a795ffc4e541caed4d

Analysis:

  • Length: 32 characters
  • Type: MD5 (Message Digest 5)
  • Tool Used: hashcat -m 0
Hash 1 Cracking

Cracked Value: easy

Hash 2: SHA1

1
CBFDAC6008F9CAB4083784CBD1874F76618D2A97

Analysis:

  • Length: 40 characters
  • Type: SHA1 (Secure Hash Algorithm 1)
  • Tool Used: John the Ripper with rockyou.txt
Hash 2 Cracking

Cracked Value: password123

Hash 3: SHA256

1
1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B336B63032

Analysis:

  • Length: 64 characters
  • Type: SHA256
  • Tool Used: hashcat -m 1400
Hash 3 Cracking

Cracked Value: letmein

Hash 4: bcrypt

1
$2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom

Analysis:

  • Prefix: $2y$ indicates bcrypt
  • Cost Factor: 12
  • Tool Used: John the Ripper with custom rules
Hash 4 Cracking

Cracked Value: bleh

Hash 5: MD5

1
279412f945939ba78ce0758d3fd83daa

Analysis:

  • Length: 32 characters
  • Type: MD5
  • Tool Used: Online MD5 decoder
Hash 5 Cracking

Cracked Value: Eternity22


Level 2 Challenges

Hash 1: SHA256

1
F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85

Analysis:

  • Length: 64 characters
  • Type: SHA256
  • Tool Used: hashcat with custom wordlist
Level 2 Hash 1

Cracked Value: paule

Hash 2: MD4

1
1DFECA0C002AE40B8619ECF94819CC1B

Analysis:

  • Length: 32 characters
  • Type: MD4
  • Tool Used: John the Ripper
Level 2 Hash 2

Cracked Value: n63umy8lkf4i

Hash 3: SHA512crypt

1
$6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.

Analysis:

  • Type: SHA512crypt with salt
  • Prefix: $6$ indicates SHA512crypt
  • Salt: “aReallyHardSalt”
  • Tool Used: hashcat -m 1800
Level 2 Hash 3 Page Level 2 Hash 3 Found

Cracked Value: waka99

Hash 4: SHA1

1
e5d8870e5bdd26602cab8dbe07a942c8669e56d6

Analysis:

  • Length: 40 characters
  • Type: SHA1
  • Tool Used: Online SHA1 cracker
Level 2 Hash 4

Cracked Value: [Hash still in cracking process]

Key Takeaways

  1. Always identify the hash type before attempting to crack
  2. Different tools excel at different hash types
  3. Salt significantly increases cracking difficulty
  4. Modern hash algorithms (bcrypt, SHA512crypt) are more resistant to cracking

Room Complete!

Completed

Happy Hacking!

Hacking GIF
This post is licensed under CC BY 4.0 by the author.