MS-CACHEv2
#1
I am trying to crack some MS-CACHEv2 credentials and I am not sure where to start with my plan of attack. I am rather new to cracking. I have my hashes all formatted according to the 2100 example: $DCC2$10240#tom#e4e938d12fe5974dc42a90120bd9c90f

I am not sure what would be the most effective use of my GPU's time. I have a 7970m at my disposal. This is what I am thinking for a command.

oclhashcat64.exe -m 2100 -a 3 -n 8 hash.txt

I am not sure if there is a way to do hybrid/dictionary attacks and I am not familiar enough with the rules to be confident with what I am doing.

Thanks!
#2
Only way to gain confidence is through experience. Read the wiki articles on the various attack modes, start experimenting with different attacks, and learn what works and what doesn't work.

Also, I wouldn't recommend that a n00b start out with slow and/or salted hashes. Find yourself a nice, large raw md5 or raw sha1 dump with lots of low-hanging fruit to play with.
#3
Thanks for the input! I look into playing with some more of those and continue looking into the syntax for my more difficult ones Smile Never been one for the low hanging fruit.
#4
That's the wrong approach. Your wordlist is your capital.