oclhashcat - ntlmv2 - question
#1
Hi,

I am trying to use oclhashcat on a ntlmv2 hash.

I have tried rockyou & crackstation wordlists and no result.

I am looking at using brute force mode. I need some help on using masks.

The password is >= 8 char with upper, lower-case, numbers and special char.

1.
Is this mask correct:

-1 ?l?u?d?s ?1?1?1?1?1?1?1?1

2.
If I chose a shorter mask, e.g. a 6/7-char mask, will a partial clear-text be retrieved? Or is it so if the password is 8-char, I must give a 8-char mask?

3.
Are there any rules that I can use for such brute force?

Thanks.


Messages In This Thread
oclhashcat - ntlmv2 - question - by labuser - 04-21-2015, 12:05 PM
RE: oclhashcat - ntlmv2 - question - by atom - 04-21-2015, 03:56 PM