hashcat

Useful Hashcat Rules

Using (--generate-rules 100) is handy to find users ntlm hashes not usually picked up

./oclHashcat64.bin example0.hash example.dict --generate-rules 100 --debug-mode 3 --quiet

#Straight Wordlist Brute Force 
hashcat -a 0 -m 1000 /opt/hashcat/ntlm.txt /opt/wordlists/english-words/words-apha-lower.txt -O -w 3

#Wordlist + 4 ALL Characters RIGHT HAND SIDE
hashcat -a 6 -m 1000 /opt/hashcat/ntlm.txt /opt/wordlists/english-words/english-first-letter-upper.txt ?a?a?a?a -O -w 3

#Wordlist + 4 ALL Characters LEFT HAND SIDE
hashcat -a 7 -m 1000 /opt/hashcat/ntlm.txt ?a?a?a?a /opt/wordlists/english-words/english-first-letter-upper.txt -O -w 3


#Rockyou with Rules
hashcat -m 5600 responder /usr/share/wordlists/rockyou.txt -r /usr/share/rules/d3adhob0.rule


No comments:

Post a Comment