Crack Hashes using RainbowCrack and Rainbow Tables

RainbowCrack-and-Rainbow-Tables-feature

In the realm of cybersecurity, cracking password hashes is a crucial skill for ethical hackers and security professionals. One of the most efficient ways to do this is through RainbowCrack and rainbow tables. Unlike traditional brute-force methods, which can be slow and resource-intensive, RainbowCrack uses precomputed tables to expedite the hash-cracking process. This article will guide you through the steps to install RainbowCrack, create rainbow tables, and crack password hashes effectively.

Step 1: Installing RainbowCrack

The first step in this process is to install the RainbowCrack utility on your system. RainbowCrack operates differently from conventional hash-cracking tools, as it leverages rainbow tables rather than brute-force algorithms.

To install RainbowCrack, open your terminal and run the following command:

$ sudo apt install rainbowcrack

RainbowCrack-and-Rainbow-Tables-1

Once the installation is complete, you’re ready to start creating and using rainbow tables.

Step 2: Creating Rainbow Tables with rtgen

What Are Rainbow Tables?

Rainbow tables are essentially large files that store precomputed hash values and their corresponding plaintext passwords. They can be created using the RainbowCrack utility or downloaded from various online sources. However, generating your own tables can consume a significant amount of time and storage, sometimes ranging from 20GB to over a terabyte.

Generating a Simple Rainbow Table

For this tutorial, we’ll create a basic rainbow table that can crack MD5 passwords consisting of up to three characters using only lowercase letters.

1. Check Options: Start by reviewing the available options in rtgen by entering:

$ rtgen -h

RainbowCrack-and-Rainbow-Tables-2

This command will display various options and examples of rainbow tables you can create.

2. Create the Rainbow Table: To generate a rainbow table, run the following command:

$ sudo rtgen md5 loweralpha 1 3 0 1000 1000 0

RainbowCrack-and-Rainbow-Tables-3

In this command:

  • md5 specifies the hash type.
  • loweralpha indicates the character set (lowercase alphabet).
  • 1 3 sets the minimum and maximum password lengths.
  • 0 for table index, 1000 for chain length & chain number , 0 for part index

After executing this command, a file containing 1,000 entries will be created.

3. Verify Creation: To confirm that your rainbow table was created, navigate to the RainbowCrack directory and list its contents:

$ cd /usr/share/rainbowcrack
$ ls

RainbowCrack-and-Rainbow-Tables-4

RainbowCrack-and-Rainbow-Tables-5

You should see a newly created .rt file in the directory.

Step 3: Sorting the Rainbow Table

Before using your rainbow table, it must be sorted to facilitate quick lookups. To sort the table, run the following command:

$ sudo rtsort .

RainbowCrack-and-Rainbow-Tables-6

Make sure to include the space and the period after rtsort to ensure the command executes correctly.

Step 4: Generating and Cracking a Hash

Creating an MD5 Hash

Now that your rainbow table is sorted, it’s time to generate an MD5 hash for a simple password. We’ll use the password “cat” for this example:

$ echo -n 'cat' | md5sum | awk '{print $1}'

RainbowCrack-and-Rainbow-Tables-7

This command will produce the following MD5 hash:

d077f244def8a70e5ea758bd8352fcd8

Cracking the Hash

Now you can crack the generated hash using your rainbow table. Enter the following command:

$ rcrack . -h d077f244def8a70e5ea758bd8352fcd8
RainbowCrack-and-Rainbow-Tables-8

Within milliseconds, RainbowCrack will crack the hash and reveal the original password: cat.

Step 5: Cracking Multiple Hashes

RainbowCrack also allows you to crack multiple hashes at once, making it a powerful tool for bulk operations.Cracking hashes in a .txt file is also covered in the “Hashcat” tutorial. To start, create a text file containing several hashes. Here’s how to do it:

$ echo -n 'sun' | md5sum | awk '{print $1}' > ~/rainbow_hashes.txt
$ echo -n 'map' | md5sum | awk '{print $1}' >> ~/rainbow_hashes.txt
$ echo -n 'bat' | md5sum | awk '{print $1}' >> ~/rainbow_hashes.txt

RainbowCrack-and-Rainbow-Tables-9

Using RainbowCrack to Crack Hashes from a File

To crack the hashes stored in rainbow_hashes.txt, use the following command:

$ rcrack . -l ~/rainbow_hashes.txt

RainbowCrack-and-Rainbow-Tables-10

The -l option tells RainbowCrack to read from the specified hash list file. The utility will process each hash and return the corresponding plaintext passwords.

Best Practices for Using RainbowCrack

While using RainbowCrack can be highly effective, it’s crucial to follow ethical guidelines:

  1. Permission: Always ensure you have explicit permission to test and crack passwords on any system.
  2. Responsible Usage: Use your skills responsibly, adhering to local laws and regulations regarding cybersecurity.
  3. Stay Updated: Regularly update your rainbow tables and tools to keep pace with advancements in hashing algorithms and security practices.

Conclusion

RainbowCrack and rainbow tables provide a powerful and efficient way to crack password hashes compared to traditional brute force methods. By following this guide, you can easily install RainbowCrack, create rainbow tables, and crack hashes in just a few simple steps.

While the ability to crack hashes is a useful skill, it’s essential to remember that ethical considerations should always guide your actions. Remember to practice ethical hacking principles, ensuring you only test systems with proper authorization.

Related Posts