hashcat Forum

Full Version: increase maximum password length supported by kernel
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Pages: 1 2
lol! right..!so in which way hashcat could find the password into a hash of win7 like this->

Administrator:500:aad3b434s51404eeadfs2435b51404ee:64e3930asf168097d5aea4rf0ed5f903:::

to cut it in 2 1st -> aad3b434s51404eeadfs2435b51404ee
2nd-> 64e3930asf168097d5aea4rf0ed5f903 ?
-m 1000 is right?
could you tell me the whole syntax?
thank you again
The first one is the typical empty hash in LM, so useless because not used. The second one is the NTLM, you can try to crack it with -m 1000.
Pages: 1 2