Cracking Hashes

LM

john --format=lm hash.txt --wordlist=rockyou.txt
hashcat -m 3000 -a 3 hash.txt rockyou.txt

NTLM

john --format=nt hash.txt --wordlist=rockyou.txt
hashcat -m 1000 -a 3 hash.txt rockyou.txt

NTLMv1

john --fomat=netntlm hash.txt --wordlist=rockyou.txt
hashcat -m 5500 -a 3 hash.txt rockyou.txt

NTLMv2

john --format=netntlmv2 hash.txt --wordlist=rockyou.txt
hashcat -m 5600 -a 0 hash.txt rockyou.txt

Kerberos 5 TGS

john spn.txt --format=krb5tgs --wordlist=rockyou.txt
hashcat -m 13100 -a 0 spn.txt rockyou.txt

Kerberos ASREP

hashcat -m 18200 -a 0 AS-REP_roast-hashes rockyou.txt

Last updated