Crack Encrypted iOS backups with Hashcat

Поделиться
HTML-код
  • Опубликовано: 10 сен 2024

Комментарии • 279

  • @electronica853
    @electronica853 6 лет назад +1

    thank you so much . i unlocked my backup with ios9 . my password was 6 digits and i used a macbook with no card graphics just the processor (i7) and it was done in 10 min. thank you . u saved my old data.

  • @blackpanterxi.n.f5865
    @blackpanterxi.n.f5865 2 года назад

    Thank you for the Playlist. At least I have lessons being learned in order. Focus guaranteed. Thankyou. Great work Sir. Michael.

  • @ExploitSoftwares
    @ExploitSoftwares 6 лет назад +3

    Hi,
    I have a Windows 10 and I followed all the steps until when you opened the hashcat application. I am not sure how to open hashcat application. Please help me out. I downloaded it but it’s just a black whitepage file.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад +1

      Hello. In windows, you need to click the start button (lower left) and type "cmd" without the quotes. Navigate to your hashcat folder. this can be done by typing "cd C:\hashcat" or where ever your directory is. Then, once there. Issue the commands. Be sure to have your TXT file with the hashes in the same directory and any dictionaries you plan to use or specify their location. Hope this helps a bit.

  • @BlazeJacob359
    @BlazeJacob359 2 года назад

    So I went into soft soft and tried to intuitively grasp the basic fundantals. And now listening back I feel like I'm one step ahead of Nice tutorialm.

  • @taffy1564
    @taffy1564 6 лет назад +1

    I've followed your directions, was able to get the key values from the hash (used the cheat method and ran the perl command). I'm having an issue with now running hashcat on that hash.txt file I created. Everytime I start hashcat, specify the mode (14800 since I'm on ios 11), and enter in the other info into command line, I hit enter, and I keep getting this error: clGetDeviceInfo : CL_INVALID_VALUE". I've read that perhaps my laptop (which is from 2011) isn't CL compatible? I'm really having a hard time figuring out how to troubleshoot the CL info, just stuck pretty much. I've tried following intel's instructions on updating CL, which I thought I did do, but hashcat is still throwing this error? Could you help me out please?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      It looks like you are having OpenCL issues... Here is a thread I found on the Hashcat forums that may help hashcat.net/forum/thread-6183.html

  • @coollamborghini123
    @coollamborghini123 6 лет назад +2

    Hi Aviary, I try to run hashcat I keep getting the error " seperator unmatched". Please help me out.

  • @alichaudhry9641
    @alichaudhry9641 4 года назад

    Hi there
    I just lost my itunes backup and all data on iPhone too.
    now i've used some recovery software and got 40-50 folders (a1,b3,c7 etc etc) now how can I use those backup files to restore on my iPhone.
    I've created a new backup and pasted all those files but after restoring nothing is showing in the iPhone.
    help me please

  • @bagasrabbani922
    @bagasrabbani922 5 лет назад +1

    Can you help me with manifest.db is 0KB from iPhone backup 82GB size file ..
    All others meta data like info.plist manifest.plist etc are still there perfectly
    Maybe rebuild the manifest.db from that backup or anything i can do ?

  • @agataparandyk3454
    @agataparandyk3454 7 лет назад

    Is there a chance you could run it for me if I send u the manifest file? because I was trying to do it in many different ways and it's just not working and I dont even have a clue what I could be doing wrong

  • @BigT6977
    @BigT6977 6 лет назад

    I get a This App cant run on your PC to find a version for your pc check with the software publisher. Windows 10 may be my issue

  • @nilpsin18
    @nilpsin18 2 года назад +1

    How much u charge to decrypt itunes backups ? 😩😩😭😭🤦🏽‍♂️🤦🏽‍♂️I’ll pay that

  • @londonlove542
    @londonlove542 6 лет назад +1

    Hi, I have followed everything you have done except for some reason I download Hashcat but when I try to open it I get a flash and then it dissapears. Any chance you can tell me what I can do please ?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Are you clicking an icon to start hashcat or are you using the command line? Hashcat was designed to be used at the command line level, so be sure a prompt is open, then type the command.

  • @Jakems7
    @Jakems7 6 лет назад +2

    You are an absolute hero

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      No problem ! Glad it helped !

    • @Jakems7
      @Jakems7 6 лет назад

      One thing though! With the ios 10 hash, I am getting the Device #2: ATTENTION! OpenCL kernel self-test failed. (--benchmark runs well) the -O switch doesnt help and the instructions on the FAQ are for windows and linux. Any info how to update opencl runtime on MAC? Thx.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад +1

      I had this issue at a talk in Pittsburg over the summer... It seems OpenCL is broken when dealing with (testing my memory here) Intel drivers. Are you using the CPU or graphics card to crack? If either is intel based chipset, you may get this until Intel fixes their oops.... Using a dedicated (non-intel) graphics card is best.

    • @Jakems7
      @Jakems7 6 лет назад

      AVAIRY Solutions u are right once again sir, thank you!!! That's my case

  • @Redwine-0
    @Redwine-0 7 лет назад

    Hello, I need help. I can't get pass the cracking process. Every time that I would enter the command:
    "./hashcat Manifest.txt -m 14800 -a 3 ?d?d?d?d?d?d"
    It will give me this error:
    Parsing Hashes: 0/7 (0.00%)...No hashes loaded.

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      try "./hashcat -m 14800 Manifest.txt -a 3 ?d?d?d?d?d?d" . The Hash file, Manifest.txt needs to go after the 'mode'. That should do it. Good luck !

  • @louiem5985
    @louiem5985 7 лет назад

    I was thinking which would be better to have a laptop or desktop for cracking hashes ? I was really thinking shoud I get a better laptop like the alienware 15 that comes with the 1070 video card or build a cracking rig. If I do build it what parts would you suggest? I think starting out with one gpu 1070 and down the road getting other card. Either one I was thinking of mining with them too. Any suggestion or parts would be awesome if you could help me.

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      1070 seems to be the card of choice for cracking and mining. I have seen some pretty elaborate rigs for cracking encryption. I wouldn't do it justice to recommend parts as there are a ton of builders out there with better insight. Good luck Louie !

  • @spacerobo
    @spacerobo 6 лет назад

    Hello Aviary solutions,
    I am at the end of the tutorial and I keep getting the "-bash: ./hashcat: is a directory" message in my terminal when trying to execute the line "./hashcat -m 14800 Manifest7.txt -a 3 ?d?d?d?d" . How can I change hashcat to allow me to run the program?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      spacerobo make sure you are inside the Hashcat directory and you can run the program without the ./ Let me know if that doesn’t work

  • @friendlytechnation9904
    @friendlytechnation9904 6 лет назад +1

    how about i do not know and do not have any idea what the password is. What parameter should i use on iOS 10?

    • @friendlytechnation9904
      @friendlytechnation9904 6 лет назад

      i'm running "hashcat -m 14800 manifest.txt -a" is this correct?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      No idea at all? Wow, that is rough. I would first use a dictionary of some type (common words, etc). Here is a good source for lists github.com/danielmiessler/SecLists/tree/master/Passwords
      As a last resort, use brute force. This is the most time consuming (could be forever, literally)
      You command is too short. The "a" specifies the "attack". Here is the hashcat WIKI reference for you. It gives all the commands listed hashcat.net/wiki/doku.php?id=hashcat

  • @REW0795
    @REW0795 6 лет назад +1

    Hello Kevin,
    Thanks for your tutorial it's great.I got an iPhone installed an IOS 11.2.2. I can’t restore as I forgot the password. I followed all your step until 16: 01min, well I tried to get grab 20 bit the information, but you actually can't grab it because is on the way.What i should do?
    So I wonder how can I do that? Could you please upload a video with most recent version how to crack IOS 11.2.2. I also agree with Frischeparadies when you mark 4 bits of WPKY or ITER the units, not 40 but a long number. what I do is count 40 bit. Thank for this I really appreciated. Thank you

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      In the video, I explain how to use a perl script to extract the hash needed by hashcat. This video was originally intended for Digital Forensic Examiners, not the consumer, but it seems to have been rather popular. If you need me to extract the hash and return it, I am happy to do that for you. I will need the Manifest.plist file.

  • @TheHeathbr
    @TheHeathbr 4 года назад +2

    Would you still use 14800 for OS 10.14 and the new OS Catalina?

    • @AVAIRYSolutions
      @AVAIRYSolutions  4 года назад +2

      Hi Sean. I know iOS is on version.... 13.1.3 at the time of my reply. I have only tested this technique for version 11. It looks like I might have to dig back into it and run some tests. I am not sure if Apple changed their encryption, so 14800 would be appropriate unless they have changed it.

    • @TheHeathbr
      @TheHeathbr 4 года назад +1

      AVAIRY Solutions Yes, you are correct, I was able to crack it using 14800 for the latest version, seems there are some incompatibility issues with Catalina because the pwd was actually correct, I just moved the backup to an older iOS and it worked! Thanks for the tutorial, would have been lost without it!

  • @ravernils
    @ravernils 5 лет назад +1

    my password length in the manifest.plist from the WPKY is 671088640 numbers long how can i select so much?

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      Without seeing the code it would be difficult for me to guess as to what is going on. Did you try using the PERL script the author of Hashcat wrote? That normally does the job. Unless you need to understand where your data came from, I would use that method.

    • @ravernils
      @ravernils 5 лет назад

      AVAIRY Solutions can i write you on another platform that i can send you a picture of it?

  • @benkleindorfer4805
    @benkleindorfer4805 7 лет назад

    In my hex editor, my salt information isn't long enough and only goes 14 bytes instead of 20... As it begins with another . Any ideas?

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Ben Kleindorfer What does the length offset indicate? It is the four bytes after the "SALT". Also, check to ensure the you picked the correct one. You can use the perl script to pull the correct information. Let me know how it goes!

  • @lishoti7547
    @lishoti7547 2 года назад

    TNice tutorials was great! the way you explain tNice tutorialngs and repeating it really helps. thanks for the tutorial!

  • @Mzuch14
    @Mzuch14 5 лет назад

    Can this also un-encrypt photos back too. Because I have some photos and I forgot to backup in iOS 12 because dumb me decided to update to iOS 13 beta. I backed up in iOS 13 but the file got encrypted

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      As long as the files are contained in the backup. I have not confirmed this process works on the beta version however...

  • @blaze7116
    @blaze7116 6 лет назад

    Avairy, followed your instructions to the letter with how to crack my IOS 11.4.1 backup. I continue to get the "no hashes loaded" error. Any chance youd be willing to help a FF/EMT out?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад +1

      Did you use the PERL script? It is a much easier way of doing it. The manual way I showed was for Digital Investigators that need to testify how the data is stored, etc

  • @MarcoFapranzi
    @MarcoFapranzi 6 лет назад

    I am not able to run Hashcat on Mac....I have decoded plist file with the data needed in txt format, iOS 11 last edition. Is There a way you can help me ?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Did you compile it for your Mac or just try to unzip and run?

  • @malikmehdikhowaja
    @malikmehdikhowaja 6 лет назад

    I am Getting this error
    Hash 'Manifest11.2.1.txt': Line-length exception
    No hashes loaded.
    Please guide :S

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      What command did you use? Also, did you extract the hash using the Perl script in the video?

  • @kenhess820
    @kenhess820 4 года назад +1

    IS there any way possible to recover an ITunes encrypted backup when we don't know what the PW is

    • @AVAIRYSolutions
      @AVAIRYSolutions  3 года назад

      We created a new video and put it in cybersocialhub.com/hub-casts

    • @spexxy
      @spexxy 2 года назад

      @@AVAIRYSolutions this video is unavailable

  • @nivardovirlan4731
    @nivardovirlan4731 7 лет назад

    Hi! Any one knows how to deal with: I have an iPhone 5s with iOS 10.3.3, and the phone have restriction code in order to restrict the iTunes Store and have a profile to restrict too. So, in order to get the restriction code there are tutorials in RUclips of how to extract the PIN from a iTunes backup, but, all the only works for no encrypted backups... and this iPhone, in the profile requires to always encrypt the iTunes backup... Is there a program or method to just decrypt the file of the backup? I know the password for the backup, but I have not find a program to decrypt the file that I need in order to get access to the PIN that I need

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Kuma, interesting scenario. I usually use professional forensic software and most allows me to enter the passcode once I get it. There are a few free or low cost viewers that can view iTunes backups. Just need to Google and do a little bit of research.

  • @iMaknificent
    @iMaknificent 6 лет назад

    Having a little trouble with hashcat commands. can you check email?

  • @SheaMinta
    @SheaMinta 6 лет назад +1

    The ./ command will not work for me despite downloading perl multiple times (reinstall / reboot etc) the error I get is : '.' is not recognised as an internal or external command, operable program or batch file. Thankyou for you help, and thank you for this video!

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад +1

      What OS are you using? If Windows, don't use the "./". You may have to be in the directory as the hashcat EXE and use "hashcat.exe" then the command... Perl... same.

    • @SheaMinta
      @SheaMinta 6 лет назад

      AVAIRY Solutions ok Thankyou! I will try this when I get home 😊 and yes I am using Windows 😊

  • @veroniquemanfredini8136
    @veroniquemanfredini8136 6 лет назад

    This isnt working for me, I have a Microsoft and I can't see the manifesto and i cant open hashcat. HELP

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Were you able to locate the Manifest.plist file?

  • @aprilcutler2982
    @aprilcutler2982 5 лет назад +1

    I'm in the admin windows powershell. I can't get the command line to enter hashcat. I don't mind doing the work, but need guidance. Apparently I created this password over a year ago. I've tried all my variations of my password to no avail. I don't need the full passcode, but enough that I jog my memory.

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      Hi April. Unfortunately, we can't get partial passcodes. The way the code is stored, the entire thing makes up the various parts. If you know part(possibly) different parts of the password including length, then you have a much better chance of cracking it.

    • @aprilcutler2982
      @aprilcutler2982 5 лет назад

      @@AVAIRYSolutions I don't know any of it, and wasn't aware I was setting a passcode. Can you guide me through recovering the whole passcode then?

    • @aprilcutler2982
      @aprilcutler2982 5 лет назад

      @@AVAIRYSolutions I have the manifest extraction code. Trying to do a crash course in using in command prompt.

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      @@aprilcutler2982 It is a bit tricky. I created this video for Digital Forensic Investigators (uber nerds). There is software out there that will attempt to crack the backups for you without all the "geek" factor.

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      @gustavo sk8 This company make software for Digital Forensics as well www.elcomsoft.com/eppb.html

  • @alequa86
    @alequa86 5 лет назад

    salve ho perso la Password del Backup di iTunes come posso fare a recuperarla?

  • @sensaii23x38
    @sensaii23x38 2 года назад

    Agreed. All the others just turn your brain upside down. Nice tutorials is simple.

  • @mamunraj8029
    @mamunraj8029 Год назад

    THANK YOU MY BROTHER FROM ANOTHER COUNTRY AND ANOTHER FAMILY!!!

  • @amitkoli337
    @amitkoli337 5 лет назад

    I didn’t remember length and password. And the methods you have provided it’s showing
    No password candidate received in stdin mode

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      Solving a "forgotten" password can be tricky. If you have an idea of length or possible passwords you have used then use known variables and add combinations on to that. All possible with Hashcat if you read their documentation a bit.

  • @courtneygilmore4581
    @courtneygilmore4581 5 лет назад

    Mine is saying my hash is “separator unmatched” when I try to load hashes

  • @420sandiego
    @420sandiego 2 года назад

    will this still work for iOS 15.2 I need help thank you

  • @mehmetemin9598
    @mehmetemin9598 2 года назад

    Nice tutorial. I have been having content issues with my hmdi connected speaker and subwoofer. No soft is coming through, still coming out of

  • @paddymoore1989
    @paddymoore1989 6 лет назад

    Hey, are you able to help at all if I can send you the file? All of my photos of my son from birth onwards are on the backup which I can’t restore with now as I forgot the password. I believe password is at least 7 digits, mainly letters and numbers e.g nameYear

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Sorry, I missed this message. I try to answer all of them here. I unfortunately can not. 7 digits of iOS 10 or greater takes a long time for each iteration.

  • @soniagilopez9709
    @soniagilopez9709 6 лет назад

    i use windows how can i open the hashcat for get that password? please

  • @maxineletourneur3993
    @maxineletourneur3993 5 лет назад

    Hi, thank you so much for making this tutorial. i have absolutely no idea what my password could be - letters, numbers, special characters. can you please advise as to what the best attack would be in this situation?
    If my password is really long, is it true that I can do a bunch of different attacks and it will provide clues each time?

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      I would recommend using combination attacks with dictionaries, etc. It will not provide any clues. Password cracking is an all or nothing type deal... unfortunately I run into nothing often too.

  • @gbessone
    @gbessone 3 года назад +1

    Does someone offer this as a service?

  • @east_labz6317
    @east_labz6317 5 лет назад

    Hi.
    Getting this error:
    Separator unmatched, no hashes loaded.
    Latest version.

    • @shipwreckedsailors
      @shipwreckedsailors 5 лет назад

      I am also receiving this error and and struggling to find a solution

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      Sorry, I think I missed this message. Have you ensured you have extracted the hash correctly? If you don' t need to verify the hash pieces, use the PERL script to extract the hash. It usually pulls the correct one. If you still have issues, let me know.

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      @@shipwreckedsailors Let me know if you are still having issues. I missed this message.. sorry.

    • @east_labz6317
      @east_labz6317 5 лет назад

      @@AVAIRYSolutions hey, yes i have the good hash, I used the perl script too.
      thanks.

  • @StephRneee
    @StephRneee 7 лет назад

    I'm not very technical so i'm trying to teach myself according to your instructions here. I can't retrieve my encrypted back up and you're my last hope! I'm doing well up until 21:47 and I am stuck. If you have the patience to deal with a novice, I'd love your help.
    I created my own file and based on iOS 10 and i'm ready to roll with the next steps but I can't seem to get Hashcat to load.

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Great job in getting this far! First, what operating system are you using? Did you get Hashcat installed properly?

  • @zurdoestrada1824
    @zurdoestrada1824 2 года назад

    would have it loaded up on their laptop and I’d ALWAYS assu they stole it. I’m older and I thought about cracking it again but I plan on

  • @ap2717
    @ap2717 6 лет назад +3

    Hi, will this work on iOS 11.2.1

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад +1

      I haven't tested it, but I am hooking the phone up to give it a try.

    • @ap2717
      @ap2717 6 лет назад +1

      AVAIRY Solutions okay thank you please let me know how it goes

    • @ap2717
      @ap2717 6 лет назад +1

      Did you manage to do it?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Just finished testing... YES this works with iOS 11 as they didn't change the encryption from 10. This still shows as using 10 in the Manifest file :) Good news !

  • @adriansherman5181
    @adriansherman5181 7 лет назад

    I have downloaded hashcat successfully but I'm having trouble with itunes_backup2hashcat.pl getting the hash from manifest.plist. Any suggestions.

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Adrian Sherman Do you have Perl installed? It needs installed on Windows.

    • @adriansherman5181
      @adriansherman5181 7 лет назад

      Yes I have perl installed. I checked by running the command perl -v on the command prompt

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Can you give me some information on the error you are getting?

    • @adriansherman5181
      @adriansherman5181 7 лет назад

      itunes_backup2hashcat is not recognized as an internal or external command, operable program or batch file. Forgive me I'm a novice

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      I think the issue is Perl is not in "the path". You may need to research that one a bit. You can search for "windows path" to help you out

  • @shrutishiva7040
    @shrutishiva7040 6 лет назад

    Hey, I got the hash, tried to run hashcat on my laptop and it restarted. I'm using a, Asus RoG with windows 10. thanks for the really helpful video! any idea why windows crashed?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      In order to test to ensure hashcast is working properly, they kindly put a builtin test. Here is the command (without the quotes.. I will mix it up and post the windows version) "hashcat64.exe -a 0 -m 400 example400.hash example.dict

    • @shrutishiva7040
      @shrutishiva7040 6 лет назад

      Thanks for that! I tried it and it seemed to be a display driver related issue. Fixed that but it still pops up the same error. Would you know if I can provide someone with my backup hash and have them generate the password for me through hashcat?

  • @JPMotoXdude
    @JPMotoXdude 5 лет назад +1

    If you downloaded iTunes from the Microsoft store, your backups will be in
    Users/(Username)/Apple
    Not app data; Hope this helps

  • @owtwebbuilding8400
    @owtwebbuilding8400 6 лет назад

    Hey Avairy, Coming to you in despair.... Phone erased by itself on the 28th and I have a backup saved to computer on the 24th.... Looking to see if I can send my file to someone to pull my encrypted password for me.... Being National Guard and a employee of American don't have a clue where to start with what your doing but I have too much personal information not to see what can be done..... please help

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад +1

      Grant, If you can provide documentation that you are indeed with the US Armed Forces, I am happy to help being former military myself. You can reach me via my website. Thank you.

    • @owtwebbuilding8400
      @owtwebbuilding8400 6 лет назад

      AVAIRY Solutions email sent and tried calling

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Sorry about that. I try to spend weekends with my family. It doesn't always work out, but I try :) Give me a call Monday.

  • @Ryan-jy5ck
    @Ryan-jy5ck 5 лет назад +1

    i tried to crack one of my friends encrypted iOS 12 iPhone backup using Hashcat, the password consisted of more than 8 characters, my computer said it will take 134 years and 10 months to crack.. GG

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад +1

      Ryan Cloke yup.... sounds about right :) You will need to limit the character set used. It will greatly reduce the time to crack.

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      What I mean by this... start at 5 characters, then limit special characters, try to build a password list from words they might have used. There are several ways to go about this. None all the easy, but it all depends on how bad you need in the encryption :)

  • @mihirahuja
    @mihirahuja 4 года назад

    what to do if i dont know the length of the password i created?

    • @abelgod6687
      @abelgod6687 4 года назад

      Hello Quickly message *Realhacker001* on iG it’s best on the worldwide 💯💯💯💛💛💛

  • @umitteksinkw
    @umitteksinkw 5 лет назад

    Hi.I forgot my iTunes Backup Password.I tried iOS 12.2 this method.But when I signed WPKY script on the first line,it appears 671.0008.640 byte each SALT ,ITER line.Do you have any idea about this.I think it's too long to solve it or is it impossible on iOS12 ?

    • @TheeDon323
      @TheeDon323 5 лет назад +1

      ümit teksin use the perl script. So much easier. I had trouble with ios12 trying to find the correct lines

    • @umitteksinkw
      @umitteksinkw 5 лет назад

      TheeDon323 Hi.Thanks for your interest.Bu I have no any experience about Perl Language.I'll be glad If you can send me about the details.Or I can send you my plist file.iosobserver@gmail.com.

  • @ravernils
    @ravernils 5 лет назад

    wich hex editor you work with?

  • @ahmedtaha6299
    @ahmedtaha6299 3 года назад

    Please can you support to retrieve my password, as software is not working

  • @rafabielecki4115
    @rafabielecki4115 6 лет назад

    Hello i have problem with my password form itunes backup, backup is 10.3.1 version and i think password is very complex but i don't remember how long is the password, could you help me if i provide you details?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      What did you need help with?

    • @rafabielecki4115
      @rafabielecki4115 6 лет назад

      i would like to know password, but i don't know how long it is :(

    • @rafabielecki4115
      @rafabielecki4115 6 лет назад

      is there any posibillity to know at least 2 or 3 first letter or digit to searching password? or i have to wait to find all password?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Yes, if you know the first few letters or what they could be, you can modify the mask. For example, if we think the password starts with a upper case "Z" or "X" or "A" and then we think the second character is a lower case "w" or "e" or "r" etc... and we think the password is 5 - 9 in length of regular lower case, we would have the hashcat command look like this...(mac example) "./hashcat -m 14800 Manifest.txt -a 3 -1 ZXA -2 wer ?1?2?l?l?l?l?l?l?l -i increment-min=5 --increment-max=9" We assign characters to the "1" group and the "2" group and use l (lower L) for the remainder of the characters. It will first look at all 5 digit passcodes, then 6 then 7, etc.... this will take a very long time with ios 10 or 11 unless you have a very high end system with plently of 1080 Ti graphics cards.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Might be better to run a few dictionary attacks against it first. Build some intel on the person and then create a list based on that with extra characters, etc.

  • @francright8473
    @francright8473 7 лет назад

    hello is there anyways to found out the number of password character from this hashes from itunes 10.2 ios files. thank you

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      There is not.... if you are able to create a password list from some of their files or pulling RAM, your chances of cracking it are greatly improved. iOS 10 does take a bit of time however...

    • @francright8473
      @francright8473 7 лет назад

      you recommend that removing my rams for a little bit and running the scan again should improve the chance of cracking it

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Oh no. I recommend getting a "RAM dump" of the computer the backup was located. There is a small chance the password maybe there. Search for RAM dump forensics. Then, create a wordlist from the RAM. There are several tools that will do that for you.

  • @fucidinacid
    @fucidinacid 6 лет назад

    hi, i made backup with my imac and itune version is 12, can i crack password?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      imre heero yes, you can crack the Manifest.plist with Hashcat and following the instructions in the video.

    • @fucidinacid
      @fucidinacid 6 лет назад

      i will try ;then ;)

  • @nikossof
    @nikossof 5 лет назад

    if i send you my manifest.plist , can you decrypt it?

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      Sorry. I don't provide the services, just a little knowledge.

    • @johngee2362
      @johngee2362 4 года назад

      @@AVAIRYSolutions whats your plist reader?

  • @TheeDon323
    @TheeDon323 5 лет назад

    Can you do a tutorial on ios 12 I can't seem to find "dpic and dpsl" I seen a perl script but I don't know how to run it

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      I will have to see what kind of time I have. I haven't looked into iOS 12 at all. If anyone else can provide some insight.

    • @ChaeChae_J
      @ChaeChae_J 5 лет назад

      I was having trouble with getting the info for an iOS 11 backup manually and couldn't get the perl script to work at first. What finally worked was copying the Manifest.plist file to the itunes_backup2hashcat-master folder, then navigating to the folder in the Command Prompt window and running "perl itunes_backup2hashcat.pl Manifest.plist". I assume the process would be similar for other operating systems.

    • @TheeDon323
      @TheeDon323 5 лет назад

      chaechae_j I actually got it working also thanks. I was in the same situation but I moved mine to desktop and changed the directory on cmd and ran perl itunes_..... Manifest.plist but it would take 10 months to crack lol I just gave up

  • @thebobcotton
    @thebobcotton 6 лет назад

    Thanks for this. Worked great. Itunes version 12.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      So glad it worked for you! Always great to hear about the successes!

    • @marquezw
      @marquezw 5 лет назад

      Hi. Was it a complicated password? How long did it take?

    • @thebobcotton
      @thebobcotton 5 лет назад

      My solution was not a brute-force attack. I used a list of possible passwords (~20). It worked it out in just a few minutes.

    • @CaritoD1502
      @CaritoD1502 5 лет назад

      Could you help me find out my password?

    • @bimsaraperera9266
      @bimsaraperera9266 5 лет назад

      Bob Cotton Hey can you help me to find my password.? I'll send my Main Fest to you as a email.! can you please.?

  • @delantinette1228
    @delantinette1228 5 лет назад

    How were you able to make hashcat work on your mac?

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      It did need to be compiled, but that is easy. There are instructions on their site as to how to do this.

    • @abelgod6687
      @abelgod6687 4 года назад

      Hello Quickly message *Realhacker001* on iG it’s best on the worldwide 💯💯💯💛💛💛

    • @abelgod6687
      @abelgod6687 4 года назад

      Hello Quickly message *Realhacker001* on iG it’s best on the worldwide 💯💯💯💛💛💛

  • @Haseeb___
    @Haseeb___ 5 лет назад

    hi can someone help me with it i can email you the manufest. please i have tried for 8 hours now but i can't . Thanks if you want to help me that would make my day.

  • @wcr6121
    @wcr6121 5 лет назад +2

    14700 iTunes backup < 10.0 11
    14800 iTunes backup >= 10.0 11

  • @JJJr14
    @JJJr14 6 лет назад +1

    AVAIRY Solutions Can you please make a kali linux tutorial for this or another one on pc Please IOS 10 or greater

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      The process should be the same on any platform you use when it comes to hashcat. What are you having problems with and I will attempt to help you out.

    • @JJJr14
      @JJJr14 6 лет назад

      when you type ./hashcat on mac, I don't have the ./hashcat on my mac, what alternative should I use?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад +2

      you can remove the "./" and just type "hashcat" then the command options.

  • @SheaMinta
    @SheaMinta 6 лет назад

    I can't find any articles that help me online unfortunately, you are my last hope

  • @jaishreenair
    @jaishreenair 7 лет назад

    Hi thanks for the extensive tutorial. Me a total 0 on programming was able to manage. I am at stage 24. 51 min. I usually use Upper+lower case and numbers + rarely special character #. Where should I look further to formulate what you used ?d...for digits. and i have windows 7 and a standard graphic card. "./" what is the dos substitute... I would highly appreciate if you can point me to right direction in my cracking adventure!!! I have standard passwords but its none of them, tried all..Thanks

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Hello! www.hashcat.net has all the commands you might need in hashcat. Their site is not the most intuitive, but all the information is there. ?d = digits ?u = upper ?l = lower ?s = special characters. Should be all there. There is no need for the "./' on a Windows machine. just start with "hashcat64.exe" or whatever the name of the executable is (maybe hashcat32.exe).
      Now for the big question.... password lists... Here is a link I have used to some great lists. Just google password wordlists too. Hope it helps you.
      github.com/danielmiessler/SecLists/tree/master/Passwords

    • @jaishreenair
      @jaishreenair 7 лет назад

      thanks a ton..with carry on my adventure!

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Glad to help !

    • @jaishreenair
      @jaishreenair 7 лет назад

      ok got further ..and got stuck at .. Cannot find an OpenCL ICD loader my gpu is not the qualified one geforce gt 330M..? even CPU not..intel core tm2duo cpu e8400 . IF GPU / cpu does not qualify. hascat wont work??

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Love the challenges :) If it were easy, everyone would do it. lol OK... Make sure you have the latest drivers for both OpenCL and your graphics card. You can also try adding '--force' command right after the "hashcat64.exe" or whichever you use, but I think it is going to be a driver issue.

  • @spodee55
    @spodee55 7 лет назад

    Is there a service where I can have someone do this for me?

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      I am sure there are some private forensic "shops" that will crack this for you, but their cost is usually fairly high.

  • @hamzaqadi
    @hamzaqadi 7 лет назад

    is there a way we could talk in private?

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Sure. Head over to our website and use the contact form www.avairyforensicsolutions.com/contact I will personally reply once it comes in.

  • @leejiawei1506
    @leejiawei1506 7 лет назад

    Can you use window 10 present ?

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      Hello. Are you asking for this tutorial in Windows?

  • @mihirahuja
    @mihirahuja 4 года назад

    ./hashcat says no such file or directory

  • @larrymeade4878
    @larrymeade4878 6 лет назад

    Does anyone know if this will work with a backup that is 11.4.1?

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Larry, as far as I know, Apple did not change the backup encryption schema in that version, so it should work just fine.

    • @larrymeade4878
      @larrymeade4878 6 лет назад

      @@AVAIRYSolutions thanks for the reply. I am not having any success, trying to bruteforce and keep exhausting all possible without cracking.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      What type of attack are you using and can you provide a sample of the command?

    • @larrymeade4878
      @larrymeade4878 6 лет назад

      c:\hashcat>hashcat64.exe Manifest.txt -m 14800 -a 3 --increment --increment-min 4 increment-max 12 ?a?a?a?a?a?a?a?a?a?a?a?a?a?a

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      The command appears to be correct. How long does it take to cycle through and could the password be longer that 12?

  • @simran8650
    @simran8650 6 лет назад

    plz my help ios 11 backup password lost

  • @kevintranle3856
    @kevintranle3856 4 года назад

    Hi, I forgot password, can you help me unlocker backup ?

    • @TheWLOF
      @TheWLOF 4 года назад +1

      ‏ruclips.net/video/coBTr8PkuNw/видео.html

    • @kevintranle3856
      @kevintranle3856 4 года назад

      The.WLOF thanks, but old iPhone had deleted data, it is blank. Only encryption databases

    • @abelgod6687
      @abelgod6687 4 года назад

      Khoa Tran Hello Quickly message *Realhacker001* on iG it’s best on the worldwide 💯💯💯💛💛💛

    • @abelgod6687
      @abelgod6687 4 года назад

      Khoa Tran Hello Quickly message *Realhacker001* on iG it’s best on the worldwide 💯💯💯💛💛💛

  • @JohnSmith-ws7fq
    @JohnSmith-ws7fq 4 года назад

    Wow, they really crushed the hash rate on >=10 - it's like 1000x slower.

    • @AVAIRYSolutions
      @AVAIRYSolutions  3 года назад +1

      VERY slow...... We created a new video and put it in cybersocialhub.com/hub-casts

  • @steffens4200
    @steffens4200 7 лет назад

    Windows 10 please. I lost my password 🙈. I need help

    • @AVAIRYSolutions
      @AVAIRYSolutions  7 лет назад

      I am considering doing a windows 10 tutorial, but there seems to be a ton of them already out there. Do they not work?

  • @gitsnickers8643
    @gitsnickers8643 2 года назад

    Aweso tutorial but I dont have a snare anywhere on my list. Wtf

  • @Randomthings-ef8eu
    @Randomthings-ef8eu 2 года назад

    will this work for ios 14

  • @luvre44
    @luvre44 2 года назад

    just got soft soft and I feel like a kid on christmas morning

  • @santisebastiandeidda9641
    @santisebastiandeidda9641 6 лет назад

    i cant instal it on mac

  • @TechBlues
    @TechBlues 5 лет назад

    can i break icloud?

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      Sorry, but the tutorial only covers iOS backup files.

    • @TechBlues
      @TechBlues 5 лет назад

      @@AVAIRYSolutions so how can i break icloud?

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад +1

      @@TechBlues There used to be some great Python scripts out there that would help with this, but I would recommend a little searching. I haven't looked at breaking icloud in a very long time. Sorry and good luck.

  • @735Secure
    @735Secure 5 лет назад +2

    1. Learn your material well, 2. Learn to explain properly, 3. If you can't do 1 & 2, just show the steps with minimal descriptions! 👎

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      Not sure what you are referring to here. This video was intended for Digital Forensic Professionals who "speak" hex and "drink" binary. I never really intended it to be for anyone without proper training in Digital Forensics. I am just glad people found it useful and I could help a few folks out with some free information. Thanks for the comment.

  • @chrislung9707
    @chrislung9707 6 лет назад +1

    Try saying “Uhhhh” less.... it’s a really bad habit.... and my god do you say it a lot.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Uhhhhh I know... lol pretty annoying. Old crutch word... noise. That is what happens when in don’t script it. Sorry! Trying to be better.

  • @hoangquy2314
    @hoangquy2314 2 года назад

    Really appreciate tNice tutorials. Thankyou brother

  • @syedjawwad9411
    @syedjawwad9411 6 лет назад +1

    made very confusing messed up so many things in between instead of keeping it simple

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Sorry you felt that way. This video was intended originally for Digital Forensic Examiners but seems to have gone a bit mainstream. If there is anything I can help you with, please let me know. Thank you!

    • @syedjawwad9411
      @syedjawwad9411 6 лет назад

      AVAIRY Solutions i was trying to learn from you on how to do it being a regular guy and i foind it really confusing as i didnt have any experince of all this but i am kinda tech savvy and i love doing all this stuff and right now i am in a difficult situation as i switched from apple to samsung and i had to restore my backup from itunes to samsung but couldnt do it coz it is password protected and i tried to crack it after watching this video but it wasnt very helpful and i failed at the last step.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      syed jawwad Unfortunately, this video is VERY technical and requires knowledge of HEX, working at the drive code level, and technical command line entries. There are a few pieces of commercial software that might help you without the tech stuff. Elcomsoft makes forensic grade tools AND consumer home editions www.elcomsoft.com/eppb.html

    • @syedjawwad9411
      @syedjawwad9411 6 лет назад

      AVAIRY Solutions Hashfile 'manifest11.4.1.txt' on line 1 ($itune...31E74 3CAFF36B FA5D5568 8D80A104): Separator unmatched
      Hashfile 'manifest11.4.1.txt' on line 2 (*I0000...B1F05 95301E3E 68C51EF0 A0129BB8): Separator unmatched
      No hashes loaded.
      how to fix this issue can u help me?

    • @syedjawwad9411
      @syedjawwad9411 6 лет назад

      plz reply

  • @andrecinelli
    @andrecinelli 5 лет назад +1

    Thanks man!

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад +1

      👍Hope it helped.

    • @andrecinelli
      @andrecinelli 5 лет назад

      @@AVAIRYSolutions It did!

    • @christinatat5068
      @christinatat5068 5 лет назад

      please man can you assist me in decoding my manifest?

    • @andrecinelli
      @andrecinelli 5 лет назад +1

      @@christinatat5068 you can use www.onlinehashcrack.com/tools-itunes-backup-hash-extractor.php to decode it.

    • @christinatat5068
      @christinatat5068 5 лет назад

      @@andrecinelli wow!!! thanks, I am able to get the codes to need for hashcat but I still have a problem installing hashcat on my Macbook... is there a way around that?

  • @zakwancool10
    @zakwancool10 7 лет назад

    help me,i can't even install hashcat.

  • @susantosukadi5143
    @susantosukadi5143 Год назад

    doing well and thanks again!

    • @julienbruyeron2976
      @julienbruyeron2976 9 часов назад

      Hi, have you successfully found the password with this method ?

  • @chrisbelieves13
    @chrisbelieves13 5 лет назад

    Thanks so much for this video! I have gone from "no freaking idea" to "I almost have this down, at least this once." I have figured just about everything out. I'm trying to crack an itunes backup from 12.0.1. I've pieced together almost enough info to get it to run, but I'm getting a wrong driver error that looks like this:
    * Device #2: ATTENTION! OpenCL kernel self-test failed.
    Your device driver installation is probably broken.
    See also: hashcat.net/faq/wrongdriver
    Aborting session due to kernel self-test failure.
    I am running a 2011 stock iMac 21" with an AMD Radeon HD 6770M 512 MB.
    I went to the link, and everything looks Windows and Linux centric, so I have hit a dead end trying to figure out how to fix my driver. Would you have any suggested solutions? Thanks in advance for any help you can offer!

    • @AVAIRYSolutions
      @AVAIRYSolutions  5 лет назад

      OpenCL is definitely an issue in your case. You may be able to fix the driver issue, but I have run into this personally and it is a lot of headaches. There is help if you search for it on this. Good luck!

  • @muhammerozcelik3460
    @muhammerozcelik3460 2 года назад

    Aweso

  • @shyamsundermayengbam3221
    @shyamsundermayengbam3221 Год назад

    other desktop soft making software have more features and you can do much more than you can on mobile but the user interface in

  • @wizzleize
    @wizzleize 6 лет назад

    hi,
    ok got it. i´ll try hashcat v4.2.1 with an uptodate itunes backup.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      You will need a hex editor to do that, but I would recommend the script I mentioned in the video. Much easier and if you don't need to verify the findings.... go for it.

    • @wizzleize
      @wizzleize 6 лет назад

      AVAIRY Solutions Thx, i used the perl script and i can say it worked for me. My i phone had IOS 11.4.1 and i used itunes 12.6.5. The password had eight digits (upper-case letters, lower-case letters and numbers). A 4 x TITAN X setup generated the password in 25 minutes.

    • @AVAIRYSolutions
      @AVAIRYSolutions  6 лет назад

      Wow! That is awesome! So glad it worked for you! I would be interested in learning more about your setup.

    • @garyd9165
      @garyd9165 5 лет назад

      @@wizzleize Hi, I have the same issue as you do but been unsuccessful for the last 6 days. Could you please help me?

  • @user-xj2rj3qs7v
    @user-xj2rj3qs7v 2 года назад

    sadly im with you a year later lol

  • @tonyd6853
    @tonyd6853 3 года назад

    The tradeoff for an American English speaker is contemporaneous lessons.

  • @pamelabooth3763
    @pamelabooth3763 2 года назад

    I had to get Nice tutorialgh to prepare myself to watch tNice tutorials long ass video