correct command?
#1
Hi there,
 
can you help a newbie enter the correct command?
I've looked a lot of videos and commands in the forum, but somehow I can't handle it.
 
I would like to hack the NTLM password from Windows 10 and have already copied the appropriate hash value for me.
 
I would use a PC with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux as hardware.
 
CPU: AMD Ryzen 5 1600 Six-Core
GPU: AMD Radeon RX 470 8GB
 
I would like to get the best performance out of it, i.e. CPU and GPU
 
My attempt with the wordlist rockyou.txt worked but Hashcat always complained that I didn't have enough lists.
 
I would be really happy if you can support me.
 
If you have any questions about the optimization from your side, I'll try to answer everything exactly.
Reply


Messages In This Thread
correct command? - by 3mu - 10-11-2021, 02:50 PM
RE: correct command? - by Snoopy - 10-11-2021, 06:32 PM
RE: correct command? - by 3mu - 10-12-2021, 08:30 AM
RE: correct command? - by Snoopy - 10-12-2021, 11:07 AM
RE: correct command? - by walterlacka - 10-13-2021, 02:50 AM
RE: correct command? - by 3mu - 10-12-2021, 01:54 PM
RE: correct command? - by Snoopy - 10-12-2021, 02:42 PM
RE: correct command? - by 3mu - 10-13-2021, 02:04 PM
RE: correct command? - by Snoopy - 10-13-2021, 02:53 PM
RE: correct command? - by 3mu - 10-13-2021, 03:04 PM
RE: correct command? - by 3mu - 10-15-2021, 09:53 AM
RE: correct command? - by 3mu - 10-18-2021, 03:18 PM
RE: correct command? - by Snoopy - 10-19-2021, 03:13 PM
RE: correct command? - by 3mu - 10-22-2021, 11:19 AM
RE: correct command? - by Snoopy - 10-22-2021, 12:49 PM