CRACKING FULL TUTORIAL LINUX/TERMUX(root):

CRACKING FULL TUTORIAL  LINUX/TERMUX(root):



FEATURES:

1) Brute Force Attack (7 characters)

2) Dictionary Attack

3) All wordlists in "hcatOptimizedWordlists" with "best64.rule"

4) wordlists/rockyou.txt with "d3ad0ne.rule"

5) wordlists/rockyou.txt with "T0XlC.rule"

6) Top Mask Attack (Target Time = 4 Hours)

       •     Fingerprint Attack
 • Combinator Attack
 • Hybrid Attack
 • Extra - Just For Good Measure
 ◦ Runs a dictionary attack using wordlists/rockyou.txt with chained "combinator.rule" and "InsidePro-PasswordsPro.rule" rules


OPTIONS :-

 (1) Quick Crack
 (2) Extensive Pure_Hate Methodology Crack
 (3) Brute Force Attack
 (4) Top Mask Attack
 (5) Fingerprint Attack
 (6) Combinator Attack
 (7) Hybrid Attack
 (8) Pathwell Top 100 Mask Brute Force Crack
 (9) PRINCE Attack
 (10) YOLO Combinator Attack
 (11) Middle Combinator Attack
 (12) Thorough Combinator


INSTALLISATION & RUN:


1) Get the latest version of hashcat binaries (https://hashcat.net/hashcat)

> OSX Install (https://www.phillips321.co.uk/2016/07/09/hashcat-on-os-x-getting-it-going)

2) mkdir -p hashcat/deps

3) git clone https://github.com/KhronosGroup/OpenCL-Headers.git hashcat/deps/OpenCL

4) cd hashcat/

5) make

6) make install

7) download hate_crack

8) git clone https://github.com/trustedsec/hate_crack.git

• customize binary and wordlist paths in "config.json"

• make sure that at least "rockyou.txt" is within your "wordlists" path.

9) Create Optimized Wordlists
wordlist_optimizer.py - parses all wordlists from <input file list>, sorts them by length and de-duplicates into <output directory>

good job...

10) usage: python wordlist_optimizer.py <input file list> <output directory>

>  python wordlist_optimizer.py wordlists.txt ../optimized_wordlists







Subscribe us for more articles...

2 comments:

How to Install files and the database in MAMP Server.mp4

  Download now   Enjoy! Follow us for more...