Cracking kerberos
#12
(05-31-2022, 02:45 PM)b8vr Wrote:
(05-29-2022, 11:55 PM)Yara Wrote: Hello all 
I’m trying to use hashcat to crack Kerberos pr-auth etype 18, I tried this

hashcat -19900 ‘$krb5pa$18$yara24$KTG.LOCAL$9e369416abca8ad80c4055e1286e0710de928f9b2ce0b3b88e59a17cfe7d9f5103a129dd750d130db33d99b20f37d4bc21d88518c950e7d3’ rockyou.txt

But no results have been found, I wonder why? Am I made mistake or the Kerberos has solved the cracking issue

Did you run the command as stated? -19900 should be written as -m 19900. Or is the issue just that it didn't crack? In that case, try other wordlists and rules.

No , i put -m 19900, i change the worldlist but still no results found
Reply


Messages In This Thread
Cracking kerberos - by Yara - 05-29-2022, 11:55 PM
RE: Cracking kerberos - by b8vr - 05-31-2022, 02:45 PM
RE: Cracking kerberos - by Yara - 06-02-2022, 09:28 PM
RE: Cracking kerberos - by Snoopy - 06-01-2022, 11:39 AM
RE: Cracking kerberos - by Yara - 06-02-2022, 07:55 PM