MS-CACHEv2
#1
I am trying to crack some MS-CACHEv2 credentials and I am not sure where to start with my plan of attack. I am rather new to cracking. I have my hashes all formatted according to the 2100 example: $DCC2$10240#tom#e4e938d12fe5974dc42a90120bd9c90f

I am not sure what would be the most effective use of my GPU's time. I have a 7970m at my disposal. This is what I am thinking for a command.

oclhashcat64.exe -m 2100 -a 3 -n 8 hash.txt

I am not sure if there is a way to do hybrid/dictionary attacks and I am not familiar enough with the rules to be confident with what I am doing.

Thanks!


Messages In This Thread
MS-CACHEv2 - by inigma117 - 01-28-2015, 11:34 PM
RE: MS-CACHEv2 - by epixoip - 01-28-2015, 11:56 PM
RE: MS-CACHEv2 - by inigma117 - 01-29-2015, 12:40 AM
RE: MS-CACHEv2 - by atom - 01-29-2015, 12:12 PM