vnc hash support
#1
Hi,

I searched the forum and the web in general to see if it was possible to use hashcat to attempt to crack vnc authentication hashes from a network pcap, I havent seen any specifics on what the hash type is.

Thanks in advance