Hashcat不处理响应程序获取的NetNTLMv2哈希

Hashcat不处理响应程序获取的NetNTLMv2哈希,hash,cracking,ntlmv2,hashcat,Hash,Cracking,Ntlmv2,Hashcat,我很难让hashcat破解通过运行得到的任何哈希。我从不同的计算机上尝试了许多NetNTLMv2哈希,但即使我提供了一个只有正确密码的字典文件,它仍然无法破解 这是我刚从一台windows机器上捕获的哈希,密码是“password”: 管理员::Pentest8:112233445667788:CC7FB11019DFFD86F655D6E8E74F2DFB:01010000000000C0653150DE09D2013B791EAC0A885F5700000200080053004D00420

我很难让hashcat破解通过运行得到的任何哈希。我从不同的计算机上尝试了许多NetNTLMv2哈希,但即使我提供了一个只有正确密码的字典文件,它仍然无法破解

这是我刚从一台windows机器上捕获的哈希,密码是“password”:

管理员::Pentest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

使用此命令运行hashcat将返回状态:耗尽:

hashcat-m 5600 hash.txt dict.txt

hashcat上提供的示例hash可以立即使用密码:“hashcat”

有人有主意吗

提前感谢,

纪尧姆

编辑: 使用约翰开膛手也不起作用:

john --format=netntlmv2 hash.txt --wordlist=dict.txt

通过将响应程序升级到其最新版本进行修复。他们最近改变了挑战/响应的生成方式

john --format=netntlmv2 hash.txt --wordlist=dict.txt