#Cracking NTLMv2 hashes
#Grab the hash with responder responder -I eth0 -v crack with: hashcat -m 5600 hash.txt rockyou.txt -o cracked.txt
#Password mutations
hashcat -m 0 example.hash /usr/share/wordlists/rockyou.txt -r rules
Last updated 2 years ago