Hash Cracking

LM

john --format=lm hash.txt

NTLM

john --format=nt hash.txt

NetNTLMv1

john --format=netntlm hash.txt

NetNTLMv2

john --format=netntlmv2 hash.txt

Kerberos 5 TGS

john spn.txt --format=krb5tgs --wordlist=wordlist.txt

Kerberos 5 TGS AES128

hashcat -m 19600 -a 0 spn.txt wordlist.txt

Kerberos 5 TGS AES256

hashcat -m 19700 -a 0 spn.txt wordlist.txt

Kerberos ASREP

hashcat -m 18200 -a 0 AS-REP_roast-hashes wordlist.txt

MsCache 2

hashcat -m 2100 -a 0 mscache-hash wordlist.txt

MD5

john hash --wordlist=/usr/share/wordlists/rockyou.txt --format=Raw-MD5
john hash --show --format=Raw-MD5

Last updated