cracking a domain cachedump
#1
I obtained a Domain Cache dump via cachedump SYSTEM SECURITY. I ran oclhashcat on the hash using the hash type 1000 for NTLM. Oclhashcat picked up the hash, but didn't match any passwords. Since then I noticed that hash type 1100 is for Domain Cached Credentials. Do I need to re-run the oclhashcat using 1100 or would the 1000 work if I had the right password?


Messages In This Thread
cracking a domain cachedump - by slawson - 11-07-2014, 07:21 PM
RE: cracking a domain cachedump - by Mem5 - 11-07-2014, 10:46 PM
RE: cracking a domain cachedump - by slawson - 11-07-2014, 11:52 PM
RE: cracking a domain cachedump - by Si2006 - 11-08-2014, 12:44 AM
RE: cracking a domain cachedump - by slawson - 11-08-2014, 04:44 AM
RE: cracking a domain cachedump - by undeath - 11-08-2014, 02:38 PM
RE: cracking a domain cachedump - by Mem5 - 11-08-2014, 02:18 PM