Cracking kerberos
#1
Hello all 
I’m trying to use hashcat to crack Kerberos pr-auth etype 18, I tried this

hashcat -19900 ‘$krb5pa$18$yara24$KTG.LOCAL$9e369416abca8ad80c4055e1286e0710de928f9b2ce0b3b88e59a17cfe7d9f5103a129dd750d130db33d99b20f37d4bc21d88518c950e7d3’ rockyou.txt

But no results have been found, I wonder why? Am I made mistake or the Kerberos has solved the cracking issue
Reply
#2
(05-30-2022, 09:34 AM)marc1n Wrote: Is there a password for this hash in this dictionary?

Yes
Reply
#3
(05-30-2022, 12:04 PM)marc1n Wrote: Something must be wrong with your hash, the test hashcat breaks without a problem

Can I contact with you please
Reply
#4
pleaseshow the output of 

Code:
hashcat -I
Reply
#5
(05-30-2022, 04:10 PM)Snoopy Wrote: pleaseshow the output of 

Code:
hashcat -I
Reply
#6
(05-30-2022, 04:39 PM)Yara Wrote:
(05-30-2022, 04:10 PM)Snoopy Wrote: pleaseshow the output of 

Code:
hashcat -I
hashcat (v6.1.1) starting...

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: The pocl project
  Name....: Portable Computing Language
  Version.: OpenCL 1.2 pocl 1.6, None+Asserts, LLVM 9.0.1, RELOC, SLEEF, DISTRO, POCL_DEBUG

  Backend Device ID #1
    Type...........: CPU
    Vendor.ID......: 128
    Vendor.........: GenuineIntel
    Name...........: pthread-Intel(R) Core(TM) i5-7267U CPU @ 3.10GHz
    Version........: OpenCL 1.2 pocl HSTR: pthread-x86_64-pc-linux-gnu-skylake
    Processor(s)...: 1
    Clock..........: 3095
    Memory.Total...: 2564 MB (limited to 1024 MB allocatable in one block)
    Memory.Free....: 2500 MB
    OpenCL.Version.: OpenCL C 1.2 pocl
    Driver.Version.: 1.6
Reply
#7
that was my bet

Code:
OpenCL.Version.: OpenCL C 1.2 pocl

1.2 is old, to old, this is the problem, deinstall pocl and install intel opencl for cpu directly taken from intels website or from your packetmanager until hashcat -I shows at least opencl 2.0
Reply
#8
(05-29-2022, 11:55 PM)Yara Wrote: Hello all 
I’m trying to use hashcat to crack Kerberos pr-auth etype 18, I tried this

hashcat -19900 ‘$krb5pa$18$yara24$KTG.LOCAL$9e369416abca8ad80c4055e1286e0710de928f9b2ce0b3b88e59a17cfe7d9f5103a129dd750d130db33d99b20f37d4bc21d88518c950e7d3’ rockyou.txt

But no results have been found, I wonder why? Am I made mistake or the Kerberos has solved the cracking issue

Did you run the command as stated? -19900 should be written as -m 19900. Or is the issue just that it didn't crack? In that case, try other wordlists and rules.
Reply
#9
(05-31-2022, 09:16 AM)Snoopy Wrote: that was my bet

Code:
OpenCL.Version.: OpenCL C 1.2 pocl

1.2 is old, to old, this is the problem, deinstall pocl and install intel opencl for cpu directly taken from intels website or from your packetmanager until hashcat -I shows at least opencl 2.0

what commands should I write to update to the version 2.0 ?
I have no idea how to do it , and I’m working on [The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)-linux]
Reply
#10
use plain ubunut or

sudo apt update
sudo apt remove pocl-opencl-icd
sudo apt autoclean
sudo apt autoremove
sudo apt install intel-opencl-icd

if this doesnt work, register and download ( i had the directlink, but didnt find it right now) 

*ttps://www.intel.com/content/www/us/en/developer/articles/tool/opencl-drivers.html#cpu-section
Reply