Kerberos

#Cracking the hash (Kerberos 5 TGS-REP etype 23)

hashcat -m 13100 -a 0 -outputfile kerb.txt rockyou.txt --force

#show cracked password

hashcat -m 13100 --show kerb.txt

Last updated