J3bitokjebitok.hashnode.dev·Oct 28, 2024Cryptography: John the Ripper: The Basics (TryHackMe)In this article, I will write a write-up for John the Ripper: The Basics that the Basic Terms, Setting Up John on Your System, Cracking Basic Hashes, Cracking Windows Authentication Hashes, Cracking /etc/shadow Hashes, Single Crack Mode, Custom Rules...Discussrainbow-table
Muffinmuffinn.hashnode.dev·Sep 16, 2024[tryhackme] MsfvenomMình thấy bài này trong module Metasploit: Exploitation. Một bài Reverse Shell khá hay nên mình muốn ghi chép lại. 1, Kết nối SSH Ta được cung cấp username/password của người dùng: murphy/1q2w3e4r Kết nối SSH: ssh murphy@{target_IP} khi vào được ter...Discussmsfvenom
Parthparthh.hashnode.dev·Jul 22, 2024ParrotCTF Backdrop: Detailed WalkthroughThis room focuses on leveraging several misconfigurations and gaining initial access using the CMS dashboard. While it requires some research, it is a relatively straightforward machine.Access the machine here Let's dive in! Enumeration: Let's run ...Discuss·1 like·60 reads#cybersecurity
Pratik MforThe Tech Deckthetechdeck.hashnode.dev·Nov 27, 2023How to Use John the Ripper in Kali LinuxJohn the Ripper is a popular and free password-cracking tool that is included in Kali Linux. It allows you to perform dictionary attacks or brute force attacks on hashed passwords. Using John the Ripper can help you recover lost passwords or test the...Discuss·3.7K readsLinuxjohn-the-ripper
Ruturajsingh Rahevarrockylab.hashnode.dev·Sep 3, 2023Essential Tools in Kali LinuxKali Linux is a popular Linux distribution designed for penetration testing, ethical hacking, and cybersecurity. It comes pre-installed with a wide range of essential tools for various security-related tasks. Here are some of the essential tools incl...Discuss·3 likestools