From 403986882cf3a463a06324a4f70d0abd8b415625 Mon Sep 17 00:00:00 2001 From: 584F525F <584F525F_676974706F6F@01111000011011110111001001011111.com> Date: Sat, 23 Mar 2024 19:46:49 -0400 Subject: [PATCH] content-update --- .../Cracking Files.md | 28 ++++++++++--------- 1 file changed, 15 insertions(+), 13 deletions(-) diff --git a/docs/Password Attacks, Cracking & Decoding/Cracking Files.md b/docs/Password Attacks, Cracking & Decoding/Cracking Files.md index 42e08ecd4..4112cb718 100644 --- a/docs/Password Attacks, Cracking & Decoding/Cracking Files.md +++ b/docs/Password Attacks, Cracking & Decoding/Cracking Files.md @@ -4,38 +4,38 @@ ## Cracking archives -#### RAR +##### RAR ```shell rar2john file.rar > rar_hashes.txt john --wordlist=passwords.txt rar_hashes.txt ``` -#### ZIP +##### ZIP ```shell zip2john file.rar > zip_hashes.txt john --wordlist=passwords.txt zip_hashes.txt ``` -#### ZIP Using fcrackzip +##### ZIP Using fcrackzip ```shell fcrackzip -u -D -p rockyou.txt recup.zip ``` ## Cracking shadow files -#### unshadow +##### unshadow ```shell unshadow passwd shadow > shadowjohn.txt john --wordlist=/home/user/Desktop/Certifs/OSCP/Tools/Wordlist/Bruteforce/rockyou.txt --rules shadowjohn.txt john --show shadowjohn.txt ``` -#### Hashcat SHA512 $6$ shadow file +##### Hashcat SHA512 $6$ shadow file ```shell hashcat -m 1800 -a 0 hash.txt rockyou.txt --username ``` -#### Hashcat MD5 $1$ shadow file +##### Hashcat MD5 $1$ shadow file ```shell hashcat -m 500 -a 0 hash.txt rockyou.txt --username ``` @@ -43,43 +43,45 @@ hashcat -m 500 -a 0 hash.txt rockyou.txt --username ## Various cracking techniques -#### Hashcat MD5 Apache webdav file +##### Hashcat MD5 Apache webdav file ```shell hashcat -m 1600 -a 0 hash.txt rockyou.txt ``` -#### Hashcat SHA1 +##### Hashcat SHA1 ```shell hashcat -m 100 -a 0 hash.txt rockyou.txt --force ``` -#### Hashcat Wordpress +##### Hashcat Wordpress ```shell hashcat -m 400 -a 0 --remove hash.txt rockyou.txt ``` -#### SSH Key +##### SSH Key ```shell ssh2john id_rsa > sshtocrack john --wordlist=/usr/share/wordlists/rockyou.txt sshtocrack ``` -#### Cracking Cisco passwords +##### Cracking Cisco passwords Type 5 → MD5 Type 7 → Easy reversible ```shell hashcat -m 500 c:\temp\ciscohash.txt C:\DICS\english-dic.txt ``` -#### Cracking NTLVMv2 hashes +##### Cracking NTLVMv2 hashes + ```shell john --format=netntlmv2 --wordlist="/usr/share/wordlists/rockyou.txt" hash.txt ``` + ------------------------------------------------------ ## Cracking TGS -#### Using John from bleeding repo +###### Using John from bleeding repo ```shell Go here /home/user/Desktop/Certifs/OSCP/Tools/PasswordCracking/JohnTheRipper/run