Crypto


Bruteforce

John

john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt

Sql Hash

john -format=md5crypt-long --wordlist=/usr/share/wordlists/rockyou.txt hash.txt

Hashcat

Hash Identifier

hashid hash.txt

Hashcat Doc

Dictionnary Attack

hashcat -m 500 hash.txt /usr/share/wordlists/rockyou.txt

Wordlist

crunch <minimum length> <maximum length> <charset> -t <pattern> -o wordlist.lst

GPG / PGP

Buteforce

gpg2john private.key > hash.txt
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt

Decrypt message

gpg -import private.key
gpg -d msg.txt

Identifier

Boxentriq

Encode

Base64

echo lol | base64
echo bG9sCg== | base64 -d

Urlencode

urlencode "url_raw"
urlencode -d "url_encode"

Hexa

echo 6c6f6c0a | xxd -p -r
echo lol | xxd -p -r

PFX

Bruteforce

crackpkcs12 -d /usr/share/wordlists/rockyou.txt certificate.pfx

Source

RSA

Common Modulus Attack

Condition:

  • Have 2 encrypt message

  • Have 2 public keys If you have this two condition you can found the original message with this program:

Git - RSA Common Modulus Attack

Xor

Basic calcul

a ^ b = c
a ^ c = b

Last updated