Password Attacks

File Hunting

for ext in $(echo ".xls .xls* .xltx .csv .od* .doc .doc* .pdf .pot .pot* .pp*");do echo -e "\nFile extension: " $ext; find / -name *$ext 2>/dev/null | grep -v "lib\|fonts\|share\|core" ;done

Hash Cracking

Unshadow

  • .bak file is a backup file

unshadow /tmp/passwd.bak /tmp/shadow.bak > /tmp/unshadowed.hashes

You could use john --format=crypt for cracking unshadowed hashes.

Archive Cracking

OpenSSL Encrypted

for i in $(cat rockyou.txt);do openssl enc -aes-256-cbc -d -in amogus.gzip -k $i 2>/dev/null| tar xz;done

BitLocker Encrypted

bitlocker2john -i backup.vhd > backup.hashes #changing file to crackable type
grep "bitlocker\$0" backup.hashes > backup.hash #Filtering
hashcat -m 22100 backup.hash /opt/useful/seclists/rockyou.txt -o backup.crack #hashcat cracking

Last updated