Cracking an NTLM
#1
I'm in a beginners ethical hacking class. We were given 50 hashes and were told that they came from a Windows system. Of the 50 I've cracked 49. They were all NTLM hashes. I've been told that they all should be crackable using the rockyou wordlist. I've tried hashcat -m 1000 hash.txt rockyou.txt and hashcat -m 1000 -r oneruletorulethemstill.rule hash.txt rockyou.txt . I did not crack the last one. Any thoughts of other hashcat commands I can try to crack this? I've tried other dictionaries as well just incase it was not in rockyou. I'm work in The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) through a VM connection. I appreciate any assistance.
Reply


Messages In This Thread
Cracking an NTLM - by Codger1869 - 09-20-2024, 08:57 PM
RE: Cracking an NTLM - by buka - 09-21-2024, 03:05 AM
RE: Cracking an NTLM - by b8vr - 09-21-2024, 07:59 AM