How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
#10
Smile 
(03-21-2013, 02:36 PM)atom Wrote: You will be able to crack the SMB hashes with the next version of hashcat / oclHashcat

That is fine.
So I supposed that the data sent via network for SMB authentication was an LM or NTLM hash, but it seems I was wrong.

Your post is from 21-03-2013, but v0.14 is from 22-03-2013. I have checked "hash types" in v0.14, but there is no one named "SMB". Is the hash in the published version, or you were talking about the next one?

Thanks for the info, Atom.

(03-21-2013, 02:36 PM)atom Wrote: PS: had to edit the topic, it was to long, MyBB was complaining

No problem.


Messages In This Thread
RE: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file - by SopalajoArrierez - 03-29-2013, 12:55 PM