Tuesday, 23 June 2020

responder hash capture hashcat crack

Quick steps below for capturing a NTLM hash and trying to crack it using the tools Responder and Hashcat.  Below I forced a direct connection attempt to the pentest machine to get the hash.
sudo responder -I wlan0 -rdw
Once I try connecting to the pentest machine on \\192.168.50.165 I get the hash which I save to adminhash.txt

responder hash capture
I can then attempt to crack the hash with hashcat. To find the appropriate module just use hashcat --help  I'm using --force below as I'm running on basic hardware without a dedicated GPU.
hashcat -m 5600 ./adminhash.txt ~/pentest/lists/rockyou.txt --force
And thankfully my password wasn't all that complex (tut tut) so hashcat did not take long to crack it.

hashcat password cracked