published on in Tech Tips & Tricks

cracking mysql passwords

Recently I needed to crack recover a “lost” mysql-password from the hash stored in the database and there is a handy tool called mysqlpassword.c which tries to bruteforce the password. Awesome! :) I was impatient though and implemented userspecific charsets and a wordlist-mode, which yielded much quicker results for me.

You can get the modifications from the git, so have fun: mysqlpassword.c

This is still mysql-4.x hashes only, but that was sufficient for my case ;-)