[HELP] What's the input format of NTLM when using hashcat-plus ?
#3
(02-06-2013, 03:32 PM)Kuci Wrote: Well, you should know how pwdump format works.
Code:
User:UID:LM:NTLM

so,if crack window password,i just need crack this string (XXXXXXXXXXXXXXXX6bc90ee0d60c6​adf) with NTLM Algorithms ?

Thank !


Messages In This Thread
RE: [HELP] What's the input format of NTLM when using hashcat-plus ? - by unname2012 - 02-07-2013, 06:29 AM