-
Notifications
You must be signed in to change notification settings - Fork 14
Crack Hash
Alvin Smith edited this page Aug 24, 2021
·
5 revisions
md5sum
sha1sum
https://hashcat.net/wiki/doku.php?id=example_hashes
https://hashcat.net/wiki/doku.php?id=hashcat
https://github.com/frizb/Hashcat-Cheatsheet
hashcat -a 0 -m 1800 hash /usr/share/wordlists/rockyou.txt
https://countuponsecurity.files.wordpress.com/2016/09/jtr-cheat-sheet.pdf
--format=Raw-MD5
$/usr/share/john/ssh2john.py encryptedKey > hash
john --format=ssh hash
echo hash | xxd -r -p
cat hash | xxd -r -p
xxd -r -p hash
echo -n hash | base64 -d
cat hash.txt | base64 -d
base64 -d hash
echo <base64> | base64 -d -w 0 > x.zip
echo -n '{"company":"The Best Festival Company", "username":"santa"}' | xxd -p
- To generate a private key we use the following command (8912 creates the key 8912 bits long):
openssl genrsa -aes256 -out private.key 8912
- To generate a public key we use our previously generated private key:
openssl rsa -in private.key -pubout -out public.key
- Lets now encrypt a file (plaintext.txt) using our public key:
openssl rsautl -encrypt -pubin -inkey public.key -in plaintext.txt -out encrypted.txt
- Now, if we use our private key, we can decrypt the file and get the original message:
openssl rsautl -decrypt -inkey private.key -in encrypted.txt -out plaintext.txt