码迷,mamicode.com
首页 > 其他好文 > 详细

OSCP Learning Notes - Post Exploitation(3)

时间:2019-07-31 01:20:31      阅读:139      评论:0      收藏:0      [点我收藏+]

标签:show   att   inux   color   png   ref   call   local   com   

Post-Exploit Password Attacks

1. Crack using the tool - john (Too slow in real world)

Locate the rockyou file.

技术图片

 

john --wordlist=/usr/share/wordlists/rockyou.txt windows

 技术图片

john --show windows

技术图片

Conbine the files and save as unshadow.

技术图片

john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadow

技术图片

2.Using Hash craker on the Internet. (Suggested)

 8846F7EAEE8FB117AD06BDD830B7586C

技术图片

 3. Use the tool  hashcat

On Kali Linux.(Too slow locally)

hashcat -m 500 /usr/share/wordlists/rockyou.txt unshadow --force

技术图片

 On Windows

hashcat64.exe -m 500 unshadow.txt rockyou.txt

技术图片

技术图片

技术图片

 

Hash Craker Websites:

https://crackstation.net/

https://hashkiller.co.uk/

Tips: If it is hard to crack the password, do not waste time on it. Just skip it and find another way.

OSCP Learning Notes - Post Exploitation(3)

标签:show   att   inux   color   png   ref   call   local   com   

原文地址:https://www.cnblogs.com/keepmoving1113/p/11273528.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!