MS Cache v2 Cracking Issue
#1
I'm trying to crack some MS Cache v2 hashes we recovered on a recent engagement, but hashcat is hanging on the "Checking for Weak Hashes...."

Hash format I'm using is $DCC2$#username#hash.

The format on the hash examples wiki page seemed to include a 4th field, but I have no idea what it is. The format I'm using above is pretty much what we got out of a dump from Metasploit. The exact format of what we got from Metasploit is:

username:$DCC2$#username#hash:fqdn:domain

Is there an issue with the format I'm using above, or is there some other issue?


Messages In This Thread
MS Cache v2 Cracking Issue - by Wushu - 05-22-2014, 06:08 PM
RE: MS Cache v2 Cracking Issue - by epixoip - 05-22-2014, 09:51 PM
RE: MS Cache v2 Cracking Issue - by Wushu - 05-22-2014, 10:18 PM
RE: MS Cache v2 Cracking Issue - by Wushu - 05-22-2014, 11:02 PM
RE: MS Cache v2 Cracking Issue - by Wushu - 05-22-2014, 11:20 PM