07-25-2025, 09:14 PM
Hello! Thanks in advance for the help.
Problem as follows:
1. Trying to crack a Kerberos hash gained via Kerberoasting in my Lab using Impackets GetUserSpns.py
2. Unable to crack with hashcat and john the ripper.
3. The hashes password is: Mypassword123#
4. Made sure password is correct on account.
5. Made sure hash is in passwordlist rockyou.txt
6. Checked command syntax and formatting: hashcat -m 13100 krb.txt /usr/share/wordlists/rockyou.txt
7. Hash is stored in krb.txt, was copied from terminal.
8. Tried to mess with the hash format, no luck.
9. Tried all other kerberos hash cracking modes, don't work.
10. Mode 13100 works but simply doesn't crack it.
11. Hashcat is on newest version 6.2.6
12. Tested on second PC fails as well.
Hash (is from my Test Lab non-critical):
$krb5tgs$23$*SQLService$MARVEL.LOCAL$MARVEL.local/SQLService*$f329de6a28f626c996fda73b0945d489$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
Graphics card:
NIVIDIA GeForce RTX 3060 Ti
Please advise.
Problem as follows:
1. Trying to crack a Kerberos hash gained via Kerberoasting in my Lab using Impackets GetUserSpns.py
2. Unable to crack with hashcat and john the ripper.
3. The hashes password is: Mypassword123#
4. Made sure password is correct on account.
5. Made sure hash is in passwordlist rockyou.txt
6. Checked command syntax and formatting: hashcat -m 13100 krb.txt /usr/share/wordlists/rockyou.txt
7. Hash is stored in krb.txt, was copied from terminal.
8. Tried to mess with the hash format, no luck.
9. Tried all other kerberos hash cracking modes, don't work.
10. Mode 13100 works but simply doesn't crack it.
11. Hashcat is on newest version 6.2.6
12. Tested on second PC fails as well.
Hash (is from my Test Lab non-critical):
$krb5tgs$23$*SQLService$MARVEL.LOCAL$MARVEL.local/SQLService*$f329de6a28f626c996fda73b0945d489$cf91c595bcaf905a03ff05ee6f4f1e5db250516ab6318aa84d3c3ff26ee381f0b79eb8ea6090439c507aedf3ed86880f781bf91265d755556403bacbc9b8b56804818d9de78a0baa05483cf8fdab08c2a563175f316825b9be28239673261abec950fcb2b284312be9b2b56a458fc9c15497503c957d476ca313f179a0b77971f392a9fedfddc4ce5e2df0257a048e3cb17d1d905ef56704d93c2de2111258de569570f6476b357c7ad4fae8a9cc323ad4c1f2ee8963926875fadc6d5cb12347263662586a2c5c96cb413d284f7e9ea40dbc85290e1cb80ebf0f907c92596949b95a4200a0e0ca2d84e5a6fac1b2b548de401c77e8f6340ebb510b1bdc92bf09167aed888968bc3f583f926e1d6a5f4a69eff7da82d30295818c5d3b2e155f5256bd34f4fa8d3ab0507463baa965412e7ccbcb921564ef7af01cc1e04fb6a44a443ba91c503b4c20c65c23b3d60c6c86da015172bc0c0f8f5e868e2f351f564f451a2fa0bb9e1818869fd981756f93fe1288fa8a172176d8b3d909101f06b09f5273fdf8e1e940552c08a95b700f00f05cecf94362d4d3db83813f4743f7202ea6366b24d3da30fbbc9cb80c922d21472bc8071a7146058d7ac116bdf4c651587152e870dcadecdbd8647663cf983b7181fe148c388190f1ce888aecb082f0bd98bc2131743d472d23a9b6a40921fe89359f40aba867ba5ce8aac66e5d0cfae5efcc1f7cfff92bc4b3a6aa4f2eaf9d3d1bce1e954d656782656b40027a40247c0e0cab4417ddadb8041301bb0c721543e891cd67f279b30795781c91c4953e2f0cdfa4fbe5cf9acea0e46e7df611b25efd34c0819aff6c2f98bb53a524ebe4d2141cf741544ccd6400e496058f214392714d3e732b36ba7a4c8d7ba11e12f3d8e1032533b0a6500cc33040f40cbedc82ea52dab3d10972fce1448c36db18caa8238989d83f0668715ea6377eb32facdbbce12b4648c742e674e5c22862155a5b3ac56530cd9c26af95db32db593b3695301e53671373be89e8a7920a6da1d1c0654ed3565f7db24a4cd5b812ae0482f7a769d8e183612f34675c6e70ab6d2ebfd5ac697e33a2c3e8df6396d841d05d3c68b134daf7f0a956f32a6ed1b6202651b191211be9001cdf68d697ccc9f92a0c490ee68df43fd83b4848d7dd2fcf9f067134b53a95d519c619baf0111d7cbc3f07f6d2c08a8cd25b2705eb09b74d5533d6f6e828018ca8162c87be71f682c3ed23164ea7de6d02edddc952c24bae0d66b50b9948f94454182ed7698d649514c270ca2820a4e475bdacb94f185b9cfc1783ae09dd7954b207a52fcc135b8b9a75ebf8023c12607b05fe562cf4fa91efde8d708f5cd6e24b07bd7e51db04416d87cb7085bf71a39439991a8277603859edd2b9d387e0d891a07c45c3445e4658e04898a5ec0ccd1a46f21fbf46
Graphics card:
NIVIDIA GeForce RTX 3060 Ti
Please advise.