💥Explotación
Vectores de explotación de red
Puertos y Servicios
Brute-Force
Hydra
hydra -l <user> -P <wordlist_path> -vV <IP> ssh
hydra -l <user> -P <wordlist> <IP> ftp
hydra -l <username> -P <diccionario> <URL> http-post-form "/<login.php>:<request>:<error-message>"
Crack - Decrypt - Decode
John the Ripper
unshadow <passwd.txt> <shadow.txt> > hash
john --wordlist=<wordlist_path> hash
zip2john <zip_file> > hash
rar2john <rar_file> > hash
keepass2john file.kdbx > hash
gpg2john private_pgp.key > hash
john --wordlist=<wordlist> --format=NT hash
# formato>:USUARIO:ID:HASH_LM:HASH_NT:::
# Modo single crack (Necesita el hash formateado > 'username:hash')
john --single <hash.txt>
Hashcat
hashcat -m <hash-mode> -a <attack-mode> <hash> <wordlist>
# -a 0 (dictionary) | -a 1 (combination) | -a 3 (mask)
Decode
Payloads & Shells
Última actualización