DCC2 / MSCASH2 --> not working
#1
Hi,

I'm having trouble "cracking" my own cachedump with domain creds.

I got this back;

user:$DCC2$#user#7eb833ab3bddade058de4bc672debdde:fulldomainj: shortdomain (added a space because of emoji.. Smile) Also not sure what that j is doing there but the cachedump, dumped it like that.

I tried with hashcat;

hashcat -m 2100 -a 0 hash wordlist --force
hashcat (v3.5.0) starting...

Hashfile 'hash' on line 1 (user:$DCC2$#user#7eb833ab3bddade058de4bc672debdde:fulldomainjConfusedhorttdomain): Line-length exception
Parsing Hashes: 0/1 (0.00%)...No hashes loaded.

Also tried John;

john hashfile --w=wordlist --format=mscash2
Using default input encoding: UTF-8
Loaded 1 password hash (mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 128/128 SSE2 4x2])
....
....
Completed not cracked.


Any idea's?
Reply


Messages In This Thread
DCC2 / MSCASH2 --> not working - by metalg - 01-18-2019, 10:19 PM
RE: DCC2 / MSCASH2 --> not working - by metalg - 01-18-2019, 11:42 PM
RE: DCC2 / MSCASH2 --> not working - by slyexe - 01-19-2019, 11:05 PM
RE: DCC2 / MSCASH2 --> not working - by metalg - 01-20-2019, 10:03 PM
RE: DCC2 / MSCASH2 --> not working - by undeath - 01-20-2019, 10:34 PM