Password Attacks

Default Passwords

💡 Look into the product’s documentation.

Hash Type

hashid – Already in Kali Linux

hashid 'd8e8fca2dc0f896fd7cb4cb0031ba249'

Hash Generator

Extracting Hash

Wordlists

Usernames

/usr/share/seclists/Usernames/Names/names.txt
/usr/share/seclists/Usernames/top-usernames-shortlist.txt
/usr/share/seclists/Usernames/cirt-default-usernames.txt
/usr/share/metasploit-framework/data/wordlists/unix_users.txt

Passwords

WordlistSourceDescription
best1050.txtSecLists
xato-net-10-million-passwords-10000.txtSecListsLOWERCASE, APPLY RULES
The Xato database is a collection of compromised passwords obtain through various data breaches and leaks.
Top 10,000 most common passwords, represents 99.8% of all user passwords when ignoring case (Wired).
Top304Thousand-probable-v2.txtGitHub
richelieu-french-top5000.txt
richelieu-french-top20000.txt
SecListsMost common French passwords. It’s based on well known and public dataleaks in France (“.fr” email addresses).
quebec.txtGitHubBreaches of Quebec companies/institutions
lang-french-full.txt
lang-french-small.txt
SecListsFrench dictionary
lang-english.txtSecListsEnglish dictionary
nerdlist.txtGitHubCommon passwords for geeks or admin
Security-Question-AnswersSecListsMany files like cities, dates, streets, zip codes, etc.
RockYou2021.txtGitHubHUGE: 82 billion unique entries
combination of all passwords (6-20 chars)
CrackstationCrackstation
WeakpassWeakpassRepository of wordlists
WordlistsGitHubLists from Lisandre.com
Password lists

rockyou.txt

Passwords from leaked database, 2010.

wget https://github.com/danielmiessler/SecLists/raw/master/Passwords/Leaked-Databases/rockyou.txt.tar.gz
gunzip -dk rockyou.txt.tar.gz
tar xvf rockyou.txt.tar

Kali Linux

This wordlist comes with Kali Linux. Uncompress it.

cd /usr/share/wordlists/
sudo gunzip -dk rockyou.txt.gz

Some tools require an UTF-8 version of rockyou. Convert to UTF-8.

iconv -f ISO-8859-1 -t UTF-8 /usr/share/wordlists/rockyou.txt > rockyou_utf8.txt

Fuzzing

Generate wordlists

Generate a list based on a regular expression

sudo pip3 install exrex
exrex "(/v[12])?(/(api|swagger|openapi))?/(api-docs(\.json)?|swagger(-ui(-openapi)?)?\.html|openapi\.html)"
exrex "(A|a)lice(\d)?@(B|b)ob(\d)?"

Cracking Password – Online Attack

Cracking Password – Offline Attack

Password Spray Attack / Reverse Brute Force Attack

Try same common password against many accounts, bypass locking

Pass-the-hash

See Pass-the-Hash.