Red/Blue Cheatsheet | NORI ZAMURAI
search
Ctrlk
  • Introduction
  • Pentesting Cheatsheets
    • Reconnaissancechevron-right
    • Enumerationchevron-right
    • Privilege Escalationchevron-right
    • Shellchevron-right
    • Password Crackchevron-right
      • Hash Analysis
      • Bruteforce
    • Exploitchevron-right
    • Paylaodchevron-right
    • File Transfer
    • Port Forwarding
    • Service Login and Interaction
  • Useful Commands
    • Linux Commands
    • Powershell
    • CMD
    • Python
    • Editor: Vi & Tmux
    • Metasploit
    • Powershell Empire
gitbookPowered by GitBook
block-quoteOn this pagechevron-down
  1. Pentesting Cheatsheetschevron-right
  2. Password Crack

Hash Analysis

hashtag
Hashcat

Logohashcat | Kali Linux ToolsKali Linuxchevron-right

hashtag
John the Ripper

Logojohn | Kali Linux ToolsKali Linuxchevron-right
LogoBeginners Guide for John the Ripper (Part 1)Hacking Articleschevron-right
LogoBeginners Guide for John the Ripper (Part 2)Hacking Articleschevron-right

hashtag
Hash Identifer

PreviousPassword Crackchevron-leftNextBruteforcechevron-right

Last updated 5 years ago

  • Hashcat
  • John the Ripper
  • Hash Identifer
cat /etc/passwd
cat /etc/shadow
unshadow passwd shadow > unshadowed.txt
john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt