Skip to main content

Hash Cracking

There are different hashes to be cracked we'll see how to crack some of them which are most common ones and define how you can crack rest of them


NTLM Cracking

hashcat -m 1000 ntlm.hash /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force

Rules are optional if you want to use a rule to mutate the passwords in the list or not.

MD5 Cracking

SSH Private Key Passphrase

Sometimes private keys are locked with passphrase so we in order to use it we have to extract the Hash and then crack to get the password
For this we will use a tool ssh2john

Extract The HASH

ssh2john id_rsa > ssh.hash

Crack The Hash

john --wordlist=/usr/share/wordlist/rockyou.txt ssh.hash

Cracking Net-NTLMv2

hashcat -m 5600 paul.hash /usr/share/wordlists/rockyou.txt --force