Return to Red Team Tools, Red Team or Password cracking
```bash hashcat -m 1000 -a 0 -o cracked.txt ntlm_hashes.txt rockyou.txt ``` * `-m 1000`: Specifies the hash type (1000 for NTLM). * `-a 0`: Specifies the attack mode (0 for dictionary attack). * `-o cracked.txt`: Specifies the output file for cracked passwords. * `ntlm_hashes.txt`: Input file containing NTLM hashes. * `rockyou.txt`: Dictionary file containing potential passwords.
```bash hashcat -m 0 -a 3 -o cracked.txt md5_hashes.txt ?a?a?a?a?a?a?a?a ``` * `-m 0`: Specifies the hash type (0 for MD5). * `-a 3`: Specifies the attack mode (3 for brute-force). * `-o cracked.txt`: Specifies the output file for cracked passwords. * `md5_hashes.txt`: Input file containing MD5 hashes. * `?a?a?a?a?a?a?a?a`: Mask for brute-force attack (all possible characters for an 8-character password).
```bash hashcat -m 1000 -a 0 -r rules/best64.rule -o cracked.txt ntlm_hashes.txt rockyou.txt ``` * `-r rules/best64.rule`: Applies the specified rule file to modify dictionary words.
```
βRed team members and penetration testers need to know how to crack passwords with different password cracking techniques. In this course, Credential Access with Hashcat, you will learn about Hashcat, the number one offline password cracker. First, you will see how to launch a dictionary attack using Hashcat. Next, you will discover how you can crack more passwords when you launch a dictionary attack with a rule. Then, you will learn how to launch a dictionary attack with a mask, also known as a hybrid attack). Finally, you will explore how to use Hashcat to crack password-protected PDF and password-protected DOCX files. By the end of this course, you will know how to use Hashcat to crack passwords with different password cracking techniques.β
Fair Use Source: https://app.pluralsight.com/library/courses/credential-access-hashcat/description
By Dawid Czagan - @dawidczagan - SECURITY INSTRUCTOR
Credential Access with Hashcat
Creator of Hashcat: Jens Steube
In MITRE ATT&CK Tactics, Hashcat is used for Red Team Credential Access with a T1110 Brute Force attack.