<aside> πŸ’‘

πŸ“ Windows LM & NT Hashes

πŸ”Ή LM Hash (LanMan)

πŸ”Ή NT Hash (NTLM)

πŸ”Ή LM:NT Hash Format

Username:RID:LM_HASH:NT_HASH:::

Example:

fcastle:1000:AAD3B435B51404EEAAD3B435B51404EE:B19D9C88D626F4E1A32425D26A6097E4:::

πŸ”Ή Cracking Hashes

βœ… LM Hash:

hashcat -m 3000 lm_hashes.txt rockyou.txt
john --format=lm --wordlist=rockyou.txt lm_hashes.txt

βœ… NT Hash:

hashcat -m 1000 nt_hashes.txt rockyou.txt
john --format=nt --wordlist=rockyou.txt nt_hashes.txt

The reason why some people say you only need to crack the NT portion of the hash is because of how Windows authentication works. Here’s a breakdown:

πŸ”Ή NTLM Hash Structure

A Windows NTLM hash consists of two parts:

πŸ”Ή Why Only the NT Hash Matters?

  1. Windows uses the NT hash for authentication
  2. Cracking the NT hash reveals the plaintext password
  3. Pass-the-Hash (PtH) attacks don’t require cracking

πŸ”Ή When Would You Need to Crack It?

πŸ”Ή Key Takeaways