I just want to recover my wallet.
#1
I have a old wallet recover json file which I used 7 years ago. But I can't remember which wallet I used...
So I need your help to recover my wallet.

[Removed - Do not post hashes]

Above content is json's one.
Reply
#2
Firstly, please don't share that kind of information. If cracked, it'd mean someone would be able to steal any funds from your wallet using the seed

Secondly, both the bitcoin address and ethereum addresses are completely empty and have never transacted
https://blockchair.com/bitcoin/address/1...WpoeJn5QXu
https://www.blockchain.com/explorer/addr...528d84fd09

Thirdly, you can likely use the ethereum2john tool from John The Ripper to extract the hash and crack it using Hashcat
Reply
#3
Could you explain in more detail?
Reply
#4
Which of the 3 points do you specifically want more detail on?
Reply
#5
(05-09-2024, 02:21 PM)penguinkeeper Wrote: Which of the 3 points do you specifically want more detail on?

of course, I want to know third
Reply
#6
The tool "ethereum2john" from John the Ripper (linked below) can be used to extract the hash from the json file you listed above. An example command would be: "python ethereum2john.py wallet.json". This will then give you a hash that starts with "$ethereum$" and can be used in Hashcat. After "$Ethereum$", there will be a character like p, s or w. Check the example hashes link for one that matches your hash and you can use the number listed in the table as your -m number. You can google a Hashcat tutorial to get started. We can't crack it for you, especially because of the rules
https://github.com/openwall/john/blob/bl...um2john.py
https://hashcat.net/wiki/doku.php?id=example_hashes
Reply
#7
(05-09-2024, 05:20 PM)penguinkeeper Wrote: The tool "ethereum2john" from John the Ripper (linked below) can be used to extract the hash from the json file you listed above. An example command would be: "python ethereum2john.py wallet.json". This will then give you a hash that starts with "$ethereum$" and can be used in Hashcat. After "$Ethereum$", there will be a character like p, s or w. Check the example hashes link for one that matches your hash and you can use the number listed in the table as your -m number. You can google a Hashcat tutorial to get started. We can't crack it for you, especially because of the rules
https://github.com/openwall/john/blob/bl...um2john.py
https://hashcat.net/wiki/doku.php?id=example_hashes

I read the docs of hashcat, but hashcat gives me only password.
How can I get seed from the json content?
Reply
#8
The password can unlock the wallet but if you don't even have a password, you can't decrypt it
Reply
#9
(05-10-2024, 12:54 AM)penguinkeeper Wrote: The password can unlock the wallet but if you don't even have a password, you can't decrypt it

I think hashcat can decrpyt that without password.
Reply
#10
It's encrypted, you need the password to decrypt it, hence the "enc" in "encseed"
Reply