2 same hashcat versions on 2 computers - only one of them can crack
#1
Hi
I noticed a weird issue. I use hashcat v6.1.1 on two different PCs (I rsynced the hashcat dir) and only one of them can crack a krberos SPN ticket.

The command line:
./hashcat.bin -m 13100 --force /tmp/hash_hashcat.txt rockyou.txt

The hashed SPN ticket:

$krb5tgs$23$*sqlServer$xor.com$MSSQLSvc/xor-app23.xor.com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


The password is in the rockyou.txt file (it's shantewhite).

The configuration of the PC that cannot crack the hash is (debian 10):
Linux iwp-015 4.19.0-16-amd64 #1 SMP Debian 4.19.181-1 (2021-03-19) x86_64 GNU/Linux
Intel Corporation HD Graphics 530 (rev 06)
intel-opencl 21.12.19358

The configuration of the PC that can crack it is (ubuntu 20.04):
Linux chris-XPS13-9333 5.8.0-48-generic #54~20.04.1-Ubuntu SMP Sat Mar 20 13:40:25 UTC 2021 x86_64 GNU/Linux
ocl-icd-libopencl1:amd64 2.2.11-1ubuntu1
Intel Corporation Haswell-ULT Integrated Graphics Controller (rev 0b)



Could anyone help me understand where this problem comes from?
Thank you
Reply


Messages In This Thread
2 same hashcat versions on 2 computers - only one of them can crack - by KrzysztofW - 04-15-2021, 08:49 PM