Skip to content

Latest commit

 

History

History
56 lines (51 loc) · 1.59 KB

README.md

File metadata and controls

56 lines (51 loc) · 1.59 KB

Utilities

Cracking hashes

hash-identifier
  • Crack a hash:
john ./hash --wordlist=/usr/share/wordlists/rockyou.txt
john ./hash --format=<format> --wordlist=/usr/share/wordlists/rockyou.txt
john --show ./hash
hashcat -m <hash_type> -a 0 ./hash /usr/share/wordlists/rockyou.txt

Cracking encrypted files

  • Find 2john converter for required file type:
locate *2john*
  • Generate a hash:
<2john_converter> <some_document> > hash
  • Crack it:
john ./hash --wordlist=/usr/share/wordlists/rockyou.txt

Reading Microsoft Compound Files and Office documents

Catching creds in incoming auth requests

  • Responder supports many different protocols. Default usage example:
sudo responder -I tun0

Certificates and keys

  • Convert .ppk keys to .pem (a text-based container using base-64 encoding) or .key:
puttygen my.ppk -O private-openssh -o my.pem
  • Generate a public key:
puttygen my.ppk -O public-openssh -o my.pub
puttygen my.ppk -O public -o my.pub