Hashcat

Hi,

I have been trying to crack the following the hashes:

Administrator:500:

aad3b435b51404eeaad3b435b51404ee:47f13e356535b8d4b0ece26332adef1c:::

anakin_skywalker:

1011:aad3b435b51404eeaad3b435b51404ee:c706f83a7b17a0230e55cde2f3de94fa:::

artoo_detoo:

1007:aad3b435b51404eeaad3b435b51404ee:fac6aada8b7afc418b3afea63b7577b4:::

I tried to identify the type of the hash using hash-identifier and the results were MD5, NTLM, md5($salt.$pass).

I tried the following commands on Linux terminal:
hashcat a -0 -m -0 hash.txt /usr/share/wordlists/rockyou.txt

hashcat a -0 -m -20 hash.txt /usr/share/wordlists/rockyou.txt

hashcat a -0 -m -1000 hash.txt /usr/share/wordlists/rockyou.txt

Please notice I got the hashes after exposing Eternalblue vulnerability on Windows server 2012. Please direct me on how I can solve this because every time I run the commands the recovery is zero.

submitted by /u/Keepitupdoc
[link] [comments]

from hacking: security in practice https://ift.tt/AHRFo1a

Comments