Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Newer windows build
Post: RE: Newer windows build

slyexe Wrote: (02-23-2020, 04:43 AM) -- https://hashcat.net/beta/ (https://hashcat.net/beta/) Heres the proper beta files, just extract and try with this. -- That worked perfectly thanks! Much a...
VbScrub hashcat 2 6,255 02-24-2020, 02:38 AM
    Thread: Newer windows build
Post: Newer windows build

I'm using version 5.1.0 on Windows and when I try to use mode -m 19900 it says this is an unrecognised mode. So I figured I must need to update to a newer version but it looks like there are no newer ...
VbScrub hashcat 2 6,255 02-23-2020, 03:18 AM
    Thread: Kerberos AS-REP Cracking
Post: RE: Kerberos AS-REP Cracking

Oh wait I think I was misunderstanding and thinking that returning 0 indicated success. But now I'm thinking maybe returning 1 is success and 0 means failure. So in that case that check you highlighte...
VbScrub hashcat 7 19,235 02-21-2020, 08:43 PM
    Thread: Kerberos AS-REP Cracking
Post: RE: Kerberos AS-REP Cracking

philsmd Wrote: (02-21-2020, 08:17 PM) -- the decrypted bytes do have a specific structure: https://github.com/hashcat/hashcat/blob/6b8f0da8e9d6a7f40e8376728be10908e7bb4c13/OpenCL/m18200_a3-pure.cl#L...
VbScrub hashcat 7 19,235 02-21-2020, 08:42 PM
    Thread: Kerberos AS-REP Cracking
Post: RE: Kerberos AS-REP Cracking

Thanks for the quick replies guys, much appreciated. I've had a good look at that OpenCL code you linked to but still struggling to wrap my head around it. Especially as I can't seem to see where w...
VbScrub hashcat 7 19,235 02-21-2020, 06:51 PM
    Thread: Kerberos AS-REP Cracking
Post: Kerberos AS-REP Cracking

Just looking to understand how the cracking of kerberos AS-REP encrypted data works if anyone can explain? I'm talking about mode -m 18200 and as an example the input for a password of "password123" ...
VbScrub hashcat 7 19,235 02-21-2020, 05:15 PM