Photo by FLY:D on Unsplash

Walkthrough: Hashing — Crypto 101

Complete walkthrough for the room “Hashing-Crypto 101” in TryHackMe.

Hritesh J
3 min readSep 16, 2021

--

Task 1 — Key Terms

  1. Is base64 encryption or encoding?

encoding.

base64 is an encoding and not encryption as it is used for data integrity and to not keep it a secret from others.

Task 2 — What is a hash function?

1. What is the output size in bytes of the MD5 hash function?

16

This answer can be simply found by a google search

2. Can you avoid hash collisions? (Yea/Nay)

Nay

3. If you have an 8-bit hash output, how many possible hashes are there?

256

We can find the possible hashes by using 2**n where n is the number of bits. Here 2**8=256

Task 3 — Uses for hashing

  1. Crack the hash “d0199f51d2728db6011945145a1b607a” using the rainbow table manually.

basketball

This answer can be found by looking at the sample rainbow table given in this task.

2. Crack the hash “5b31f93c09ad1d065c0491b764d04933” using online tools

tryhackme

We can crack this hash using this site.

3. Should you encrypt passwords? Yea/Nay

Nay

As encryption is not so secure, it is better to hash the passwords.

Task 4 — Recognising password hashes

  1. How many rounds does sha512crypt ($6$) use by default?

5000

Hash functions perform a particular process. Each process is a round. So more the rounds, harder or more time-consuming is the hash cracking.

2. What’s the hashcat example hash (from the website) for Citrix Netscaler hashes?

1765058016a22f1b4e076dccd1c3df4e8e5c0839ccded98ea

The answer can be found here.

3. How long is a Windows NTLM hash, in characters?

32

Idk why but I took so long searching for this :sweat: But the answer can be found here

Task 5 — Password Cracking

  1. Crack this hash: $2a$06$7yoU3Ng8dHTXphAg913cyO6Bjs3K5lBnwq5FJyA6d01pMSrddr1ZG

85208520

We can identify this hash using the prefix $2a$ . This is a bycrypt. This can be done using the command

hashcat -m 3200 -a 0 -o cracked.txt bycrypt.txt /usr/share/wordlists/rockyou.txt

Where,

-m specifies the hash-type

-a specifies the attack type

-o specifies the filename the cracked hash is to be stored

followed by the file name that contains the hash — here bycrypt.txt

and finally the path to the wordlist.

2 . Crack this hash: 9eb7ee7f551d2f0ac684981bd1f1e2fa4a37590199636753efe614d4db30e8e1

halloween

Following the same syntax as above:

hashcat -m 1400 -a 0 -o sha_cracked.txt sha2–256.txt /usr/share/wordlists/rockyou.txt

3. Crack this hash: $6$GQXVvW4EuM$ehD6jWiMsfNorxy5SINsgdlxmAEl3.yif0/c3NqzGLa0P.S7KRDYjycw5bnYkF5ZtB8wQy8KnskuWQS3Yr1wQ0

spaceman

hashcat -m 1800 -a 0 -o unkown_cracked.txt unkown_hash.txt /usr/share/wordlists/rockyou.txt

4. Bored of this yet? Crack this hash: b6b0d451bbf6fed658659a9e7e5598fe

funforyou

This can be craked here.

Task 6 — Hashing for integrity checking

  1. What’s the SHA1 sum for the amd64 Kali 2019.4 ISO? http://old.kali.org/kali-images/kali-2019.4/

186c5227e24ceb60deb711f1bdc34ad9f4718ff9

This can be found by simply clicking the link and going to the SHA1SUMS link.

2. What’s the hashcat mode number for HMAC-SHA512 (key = $pass)?

1750

This can be found through the terminal using hashcat -h | grep -i 'hmac-sha512 (key = $pass) or here.

Give this a 👏 if you found it useful!

--

--

Hritesh J

Hritesh J is a student pursuing undergraduate studies in CS. Loves cybersecurity and playing ctfs and writing about them. “learning one new thing every day.”