Hashcat

#Find correct hashcat number

hascat --example-hashes | grep -i krb

#compare password hash eg $krb5pa$23, $krb5asrep$23

hascat --example-hashes | less

type krb

search for krb23 = 18200 NTLMHash

hashcat -m 18200 --force -a 0 preauthhash.txt rockyou.txt

Last updated