hashcat

  • crack hashes

cracking examples

typeexample
responder hasheshashcat -m 5600 hashes.txt rockyou.txt
NTLM hasheshashcat -a 0 -m 1000 ntlm.txt rockyou.txt
kerberoasting tickethashcat -m 13100 tgs.txt rockyou.txt

using rules and masks

  • just use OneRuleToRuleThemAll
  • or OneRuleToRuleThemStill

rule to add years

hashcat.exe -a 0 -m 1000 ntlm.txt rockyou.txt -r rules\add-year.rule
PS C:\> cat hashcat\rules\add-year.rule
$2$0$2$0

masks/charsets

upper-case followed by a couple of lowercase chars and a decimal

hashcat -a 3 -m 1000 C:\Temp\ntlm.txt ?u?l?l?l?l?l?l?l?d

You can combine charsets with masks: -1 defines a custom charset digit oder special

hashcat -a 3 -m 1000 ntlm.txt -1 ?d?s ?u?l?l?l?l?l?l?l?1

Define a static template:

PS C:\> cat example.hcmask
?d?s,?u?l?l?l?l?1
?d?s,?u?l?l?l?l?l?1
?d?s,?u?l?l?l?l?l?l?1
?d?s,?u?l?l?l?l?l?l?l?1
?d?s,?u?l?l?l?l?l?l?l?l?1
$ hashcat -a 3 -m 1000 ntlm.txt example.hcmask

List combinator

combines the entries from two dictionaries, -j allows to apply rulres to left- and -k to right-hand side

hashcat.exe -a 1 -m 1000 ntlm.txt list1.txt list2.txt -j $- -k $!

would yield left-right!

hybrid mode

Combines a wordlist and a combinator. mode 6 usess the combinator as a suffix, mode 7 as a prefix

> hashcat.exe -a 6 -m 1000 ntlm.txt list.txt ?d?d?d?d
> hashcat.exe -a 7 -m 1000 ntlm.txt ?d?d?d?d list.txt

kwprocessor

to create keyboard walks

> kwp64.exe basechars\\custom.base keymaps\\uk.keymap routes\\2-to-10-max-3-direction-changes.route -o keywalk.txt

research

  • notsosecure oneruletorulethemalltodo