How to crack NTLM hashes?

I have never done anything related to password cracking. I have my own password saved from the registry and used kali Linux to get the hash. I have been trying to use hashcat to crack it with brute force but cant seem to get it to work. How would I be able to do this?

submitted by /u/SleepyBoiNick
[link] [comments]

from hacking: security in practice https://ift.tt/3Zqaf21

Comments