NTLMv2 separator unmatched
#1
I'm doing a CTF challenge and I should figure out a NTLMv2 password.

The system where the password is from is Windows10 - that means NTLMv2, right?

The hash looks like this:
User Name:1234:53xxxxxxxxxxxxxxxxxxxxxxxxxxx15b:25bxxxxxxxxxxxxxxxxxxxxxxxxxxb4b:::

And I'm using this command:
hashcat -m 5600 -a 0 hash rockyou.txt 
(most likely it's a simple password)

If I use the hash as it is above, hashcat tells me "Failed to parse hashes using the 'pwdump' format."
If I remove the ::: part from the end, hashcat tells me "Separator unmatched"

Is there something about the hash format I don't understand or what is going on?
Reply


Messages In This Thread
NTLMv2 separator unmatched - by Aila - 06-27-2020, 09:53 AM
RE: NTLMv2 separator unmatched - by philsmd - 06-27-2020, 10:28 AM
RE: NTLMv2 separator unmatched - by Aila - 06-27-2020, 11:50 AM