john --format=krb5tgs --wordlist=/usr/share/wordlists/rockyou.txt hashes.kerberoast
$23$
hashcat -m 13100 -a 0 "encrypted tgs data or hash"
Avi
john --format=krb5tgs --wordlist=/usr/share/wordlists/rockyou.txt hashes.kerberoast
$23$
hashcat -m 13100 -a 0 "encrypted tgs data or hash"
Avi
Comments
Post a Comment