Credential Bruteforcing

Hydra

hydra -L <username_list> -P <password_list> <target_address> ssh

Hashcat

hashcat -m 0 copied-hash /usr/share/wordlists/rockyou.txt

John

john copied-hash --wordlist=/usr/share/wordlists/rockyou.txt

Crackstation.net

Crafting your own wordlist

Last updated