Cracking Hashes with Colabcat

by Vince
in Blog
Hits: 807

Necessity is the mother of invention Googling.  I had an issue with Hashcat.  Technically, according to Hashcat, I had an issue with my graphics card.  Whatever the issue, I was unable to crack a Kerberos hash and while I was hunting for a solution, I discovered Colabcat.  According to the description:  "Run Hashcat on Google Colab with session restore capabilities with Google Drive."

I think -- "this could solve my problem."



If you read through the code cells, we see # comments and ! commands.  



In the original code, they are using a smaller version of Rockyou.txt which I wanted to replace.  I swapped the git clone command for a wget.  



Initially, I used Curl but for some reason, that didn't work.  I swapped to wget and I followed it up with an ls -al to verify the file and file size.



We need to modify the hashcat line to match what we're trying to crack.  In my case, a Kerberos hash.  Note the Play button off the left of the code cell.  After the initial execution, we can modify the code cell and run it independently from the entire script.  



Once we get everything dialed in, hashcat starts cracking and we get our cracked hash back in a snap.