Néphélées (Νεφήλαι, Nephḗlai) : cloud nymphs greek - also NTDS cracking tool on Google Cloud
 
 
Go to file
Swissky 9d1fa1fcbf Masks with Upper/Lower/Digit/Specials 2020-12-23 13:48:26 +01:00
img Wikipedia + rockyou + hashesorg2019 2020-12-21 20:05:03 +01:00
ntds Example NTDS 2020-12-21 16:41:25 +01:00
.gitignore Initial commit 2020-12-19 21:07:43 +01:00
LICENSE Initial commit 2020-12-19 21:07:43 +01:00
README.md Masks with Upper/Lower/Digit/Specials 2020-12-23 13:48:26 +01:00
google_colab_hashcat.ipynb Masks with Upper/Lower/Digit/Specials 2020-12-23 13:48:26 +01:00
hashonymize.py Wikipedia + rockyou + hashesorg2019 2020-12-21 20:05:03 +01:00

README.md

Nephelees

Néphélées (Νεφήλαι, Nephḗlai) : cloud nymphs greek - also a NTDS cracking tool abusing Google Colab


Open In Colab

Most of the credits are due to @mxrch and @ShutdownRepo. This repository is mostly a rework of their scripts, head over to the References for more informations.

Quick Start

  1. Open the ipynb file by clicking on the button Open in Colab
  2. Select Runtime, Change runtime type, and set Hardware accelerator to GPU.
  3. Select Runtime" and Run all" !
  4. On your local machine, run hashonymize to anonymize your hash lists
  5. Upload your anonymized hashes list on the colab !wget http://yourip:yourport/yourfile or with the upload button
  6. Install requirements (hashcat + wordlists + rules)
  7. Run hashcat commands
  8. Recover the .pot file from the Google Colab !curl --upload-file ~/.hashcat/hashcat.potfile http://yourip:yourport/ or download the file from the explorer in the left side of the panel.
  9. On your local machine, run the following hashcat command with the recovered potfile to match real usernames with cracked password hashcat --potfile-path hashcat.potfile --hash-type 1000 --username example.ntds wordlists/rockyou.txt

⚠️ For every 12hrs or so Disk, RAM, VRAM, CPU cache etc data that is on our alloted virtual machine will get erased.

Markvov chain are enabled in default hashcat version. P100 GPU is an equivalent of GTX1080.

Hashcat Cheatsheet

Here are some of the most used attack modes for the --attack-mode option

0     Wordlist (with or without rules)
3     Pure bruteforce

Here are some of the most used hash types for the --hash-type option

1000     NTLM (actually its for NT hashes)
3000     LM
5500     Net-NTLMv1 (actually, it should be called NTLMv1)
5600     Net-NTLMv2 (actually, it should be called NTLMv2)
13100    Kerberoast
18200    ASREProast
22000    WPA-PBKDF2-PMKID+EAPOL
16800    WPA-PMKID-PBKDF2
0        md5
100      sha1
1400     sha2-256
1700     sha2-512

Hashcat masks for custom cracking

command: -a 3 ?l?l?l?l?l?l?l?l
keyspace: aaaaaaaa - zzzzzzzz

command: -a 3 -1 ?l?d ?1?1?1?1?1
keyspace: aaaaa - 99999

command: -a 3 password?d
keyspace: password0 - password9

command: -a 3 -1 ?l?u ?1?l?l?l?l?l19?d?d
keyspace: aaaaaa1900 - Zzzzzz1999

command: -a 3 -1 ?dabcdef -2 ?l?u ?1?1?2?2?2?2?2
keyspace: 00aaaaa - ffZZZZZ

command: -a 3 -1 efghijklmnop ?1?1?1
keyspace: eee - ppp

References & Ideas