Kali Linux Reference Guide - A P - Sheimo, Matthew
Kali Linux Reference Guide - A P - Sheimo, Matthew
A Pentester’s Voyage
Matthew Sheimo, MS
Kali Linux Reference Guide: A Pentester’s Voyage
Copyright © 2020 by Matthew Sheimo
All rights reserved. No part of this work reproduced or transmitted in
any form or means, without prior written permission copyright owner.
ISBN-10: 8687379083
ISBN-13: 979-8687379083
PREFACE
GETTING STARTED
KALI LINUX FILE STRUCTURE
DIRECTORY STRUCTURES
IMPORTANT FILES
LINUX SYSTEM FUNTIONALITY
TERMINAL FUNCTIONALITY
CHAINING OPERATORS
REDIRECTION
WILDCARDS
ENVIRONMENT VARIABLES
PATH
NETWORKING
OPEN SYSTEMS INTERCONNECTION (OSI) MODEL
CLASSFUL IPV4 ADDRESS SPACE
PRIVATE IPV4 ADDRESS SPACE
IPV4 NETWORK PREFIXES
TCP PORTS – NMAP TOP 50
UDP PORTS – NMAP TOP 25
UPDATES & SOFTWARE MANAGEMENT
SECURE SHELL (SSH) PROTOCOL
KALI LINUX TOOLS
INFORMATION GATHERING
VULNERABILITY ANALYSIS
WEB APPLICATION ANALYSIS
DATABASE ASSESSMENT
PASSWORD ATTACKS
WIRELESS ATTACKS
EXPLOITATION TOOLS
SNIFFING & SPOOFING
POST EXPLOITATION
IMPACKET TOOLS
KERBEROS ATTACKS
LATERAL MOVEMENT
RELAYING ATTACKS
PREFACE
This book serves as a practical solution to quickly discover the
tools and tactics used in real-world penetration testing. It can
also be a useful supplement for classrooms and learning
environments.
To fully understand the methodologies and concepts of
penetration testing, it's highly encouraged to conduct further
research. Successfully assessing your target relies on having
experience and knowledge regarding these concepts. Keep
learning and remember to always try harder!
There are many different ways to use the tools that are in this
book. Check out all the options available for the tool and modify
the syntax to fit your needs.
As a part of the Kali Linux 2020.1 release, Offensive Security
implemented a traditional default non-root user model.
Throughout this guide, it will be notated if the tool or command
requires root privileges or not.
VirtualBox
https://www.virtualbox.org/wiki/Downloads
VMware Workstation Player
https://www.vmware.com/products/workstation-player/workstation-
player-evaluation.html
2. Visit the Offensive Security website and download either the
VirtualBox or VMware image depending on which
virtualization software you installed. On most modern
machines you will likely be downloading the 64-bit virtual
machine image.
5. When the virtual machine fully powers up, you will now be
able to login. The default credentials for the Kali virtual
machine are:
Username: kali
Password: kali
6. When you successfully login you are ready to go! Just click
on the black terminal icon or use the main menu in the upper
left corner to launch the Terminal Emulator.
By default, you will be running things from the Kali user context.
Throughout this book some commands will need to be run as the
root user. Below shows the difference between the two accounts.
Kali User Shell:
kali@kali:~$
Root User Shell:
root@kali:~#
To run a program that requires root privileges, you can run the
command sudo followed by the command.
For example, to run the ifconfig command use the following syntax.
kali@kali:~$ sudo ifconfig
[sudo] password for kali:
Type in the default password (kali) and the command will execute.
To switch to the root user, you can run the following command.
kali@kali:~$ sudo su
[sudo] password for kali:
root@kali:/home/kali#
Now you will be able to run any command as the root user. It’s
advised to not always operate in a root user context, but for this
guide it may be easier to test stuff out if you are in a non-production
environment.
KALI LINUX FILE STRUCTURE
Kali Linux is a derivative of a popular Linux distribution called
Debian. At a glance, much of the file structure of Kali Linux
resembles that of a Debian install. However, the Offensive Security
team have done a tremendous job customizing the Debian
distribution into what is known as one of the most popular
penetration testing platforms today.
Kali Linux conforms to the Filesystem Hierarchy Standard (FHS) that
defines the directory and file structure of many Linux distributions.
The content on the following pages will describe the various
directories and files that are used in Kali Linux.
DIRECTORY STRUCTURES
The tilde character ~ can be used to represent the user’s home
directory. For instance, cd ~ will navigate you to the current user’s
home directory.
REDIRECTION
> -- write or overwrite standard output
Purpose: The most common usage of the greater than symbol (> ) is
to redirect the output of a command to a file.
Practical Usage:
ps aux > processes.txt
Redirect the output of the ps command to a text file called
“processes.txt”
>> -- append or write standard output
Purpose: The double greater than symbol (>> ) is used to redirect
the output of a command and append it to the end of a file.
Practical Usage:
ps aux >> processes.txt
Using the same “processes.txt” file we can append the same
command results to the end of the file
< -- redirect standard input from a file
Purpose: The less than symbol (< ) is used to redirect standard input
into a command.
Practical Usage:
sort < /etc/passwd
Redirect the /etc/passwd file to the sort command and print
the output
WILDCARDS
* -- match one or more occurrences of any character
Purpose: The use of the asterisk (* ) is to match more occurrence of
any character. In the example below, the asterisk is used to find all
.png files in the home directory.
Practical Usage:
find /home/ -name *.png
Find all .png files in the home directory
? -- match a single occurrence of any character
Purpose: The question mark (? ) wildcard is used to match a single
occurrence of any character.
Practical Usage:
find /etc/ -name ???.conf
Find all .conf files in the /etc/ directory that have any 3
leading characters
ENVIRONMENT VARIABLES
Environment variables are variables that are available system-wide
and are used to describe your environment. You can retrieve a list of
environment variables by issuing the env command into the terminal.
Below is a list of common environment variables and their values.
Executing echo $USER in the terminal will give you the value of the
USER variable. These variables are useful when writing scripts that
need information related to the user’s environment.
The home directory of the current
$HOME
user
$LANG The current locale settings
$LOGNAME The name of the current user
A list of directories to be searched
$PATH
when executing commands
$PWD The current working directory
$SHELL The current working directory
$TERM Display terminal type
$USER The current logged in user
PATH
The term “Linux PATH” refers to an environment variable in Linux
operating systems that tell the shell where to look for executable
files. When you type a command into the terminal, Kali Linux
searches for that executable file following the value in the PATH
variable.
To see the PATH value of your system type echo $PATH into the
terminal.
The shell searches for the executable starting from the left and
moves through each directory hierarchy to the right until it finds it. If
the shell finds the executable, it will issue the command; otherwise,
you will see the output “command not found”.
NETWORKING
ping -- send ICMP packet to network hosts (non-root)
Syntax: ping <options> <destination>
Practical Usage:
ping google.com
Ping google.com continuously until process stopped
ping -c 5 google.com [-c] count
Ping google.com 5 times
ip -- configure/show network devices (root/non-root)
Syntax: ip <options> <object> <command>
Practical Usage:
ip address Display protocol address of devices
sudo ip link set dev eth0 down Disable eth0 network device
sudo ip link set dev eth0 up Enable eth0 network
device
ip route Display the routing table contents
ifconfig -- configure a network device (root)
Syntax: ifconfig <options> <interface>
Practical Usage:
sudo ifconfig -a [-a] display all available interfaces
sudo ifconfig <interface> up Enable a network
device
sudo ifconfig <interface> down Disable a network device
iwconfig -- show/configure a wireless device (root)
Syntax: iwconfig <interface> <options>
Practical Usage:
sudo iwconfig List available wireless devices
iw -- show/configure a wireless device (root)
Syntax: iw <interface> <options>
Practical Usage:
sudo iw dev List available wireless devices
sudo iw wlan0 scan Scan nearby Wi-Fi networks
iwlist -- retrieve detailed wireless information (root)
Syntax: iwlist <interface> <options>
Practical Usage:
sudo iwlist wlan0 scan Scan for nearby Wi-Fi networks
route -- show/configure the IP routing table (root)
Syntax: route <options>
Practical Usage:
sudo route -ne [-n] no resolve [-e] show extended
Show extended routing table and do not resolve host names
netstat -- print network connection information (non-root)
Syntax: netstat <options>
Practical Usage:
netstat -anpt
[-a] all [-n] no resolve
[-t] TCP sockets [-p] programs
List all TCP connections, do not resolve hosts, show program
name and id
netstat -r [-r] route
Display routing table
ss -- utility to show network connection information (non-root)
Syntax: ss <options>
Practical Usage:
ss -at [-a] all [-t] TCP sockets
List all TCP connections
arp -- manipulate/view system ARP cache (root)
Syntax: arp <options> <hostname>
Practical Usage:
sudo arp -a [-a] alternate format [-v] verbose
Display ARP cache of system
dig -- DNS lookup utility (non-root)
Syntax: dig <options> <name> <type>
Practical Usage:
dig google.com
Print host (A) records for the Google domain
dig google.com mx
Print mail exchange (MX) records for the Google domain
dig google.com any Print all DNS record types
host -- DNS lookup utility (non-root)
Syntax: host <options> <name> <type>
Practical Usage:
host -av google.com [-a] all records [-v] verbose
Print all DNS record types for Google
nslookup -- name server lookup utility (non-root)
Syntax: nslookup <options> <name>
Practical Usage:
nslookup -query=any google.com
Print all DNS record types for Google
whois -- whois directory service client (non-root)
Syntax: whois <options> <name>
Practical Usage:
whois google.com
Query whois registry for Google domain
curl -- transfer a URL (non-root)
Syntax: curl <options> <URL>
Practical Usage:
curl <URL> -o <file> [-o] output file
Save page as a file
curl ifconfig.io Display your external IP address
wget -- a network downloader (non-root)
Syntax: wget <options> <URL>
Practical Usage:
wget <URL/file> Download a file to current directory
mysql -- the MySQL command-line tool (non-root)
Syntax: mysql <options> <db_name>
Practical Usage:
mysql -h <host> -u <user>
[-h] host [-u] username
Connect to a MySQL host with a specified username
rpcclient -- tool for client-side MS-RPC functions (non-root)
Syntax: rpcclient <options> <host>
Practical Usage:
rpcclient -U <user> <host> [-U] username
Connect to a remote host with a specified username
smbclient -- client to access SMB/CIFS resources (non-root)
Syntax: smbclient <options>
Practical Usage:
smbclient -U <username> -L <host>
[-U] username [-L] host
Connect to a remote host with a specified username
nc -- a TCP/IP Swiss Army knife (non-root)
Syntax: nc <options> <host> <port>
Practical Usage:
nc -lvp 8080
[-l] listen [-v] verbose [-p] port
Listen for incoming connections on TCP port 8080
nc -v <host> <port>
Connect to remote host on specified port
ipcalc -- an IPv4 calculator (non-root)
Install: sudo apt install ipcalc
Syntax: ipcalc <options> <address>
Practical Usage:
ipcalc <address> Calculate IPv4 network address range
tcpdump -- dump traffic on a network device (root)
Syntax: tcpdump <options>
Practical Usage:
sudo tcpdump -i eth0 -w packets.pcap
[-i] interface [-w] write to output file
Dump traffic from eth0 interface to a file
OPEN SYSTEMS INTERCONNECTION (OSI)
MODEL
# OSI Layer Data Description
DNS, FTP, HTTP,
7 Application Data
SMTP
6 Presentation Data JPEG, MIDI, MPEG
5 Session Data NetBIOS, NFS, SQL
4 Transport Segments TCP, UDP
ICMP, IP, IPSec,
3 Network Packets
IGMP
2 Data Link Frames ARP, Ethernet, PPP
Coax, Fiber,
1 Physical Bits
Wireless
INFORMATION GATHERING
crackmapexec -- a pentesting Swiss Army knife (non-root)
Syntax: crackmapexec <options> <protocol> <options>
Practical Usage:
crackmapexec smb <hosts>
Enumerate SMB information on host
crackmapexec smb <hosts> --pass-pol
Enumerate password policy on host
crackmapexec winrm <hosts>
Enumerate WinRM information on host
crackmapexec winrm -u <username> -p <password> -x whoami
[-u] users [-p] password [-x] execute a command
Execute whoami command on remote system
dmitry -- an information gathering tool (non-root)
Syntax: dmitry <options> <domain>
Practical Usage:
dmitry <domain>
Gather numerous web information on domain
gowitness -- website screenshot utility (non-root)
Install: Visit https://github.com/sensepost/gowitness
Syntax: gowitness <options> <target>
Practical Usage:
gowitness single --url=https://www.google.com/
Screenshot the Google web page
ike-scan -- VPN server fingerprint tool (root)
Syntax: ike-scan <options> <host>
Practical Usage:
sudo ike-scan <host> Discover IKE hosts
legion -- scanning and enumeration tool (root/non-root)
Syntax: legion
Practical Usage:
sudo legion Launch the legion GUI
netdiscover -- active/passive ARP recon tool (root)
Syntax: netdiscover <options>
Practical Usage:
sudo netdiscover -i eth0 [-i] interface
Auto scan common local networks
recon-ng -- web reconnaissance framework (non-root)
Syntax: recon-ng <options>
Practical Usage:
recon-ng Launch the recon-ng framework
DNS ANALYSIS
dnsenum -- multithreaded DNS enumeration (non-root)
Syntax: dnsenum <options> <domain>
Practical Usage:
dnsenum --enum google.com
Enumerate Google’s DNS information
dnsrecon -- DNS enumeration tool (non-root)
Syntax: dnsrecon <options>
Practical Usage:
dnsrecon -d <domain> Enumerate domain DNS information
https://dnsdumpster.com -- online DNS enumeration tool
Syntax: Enter domain name into search bar and click search
fierce -- DNS enumeration script (non-root)
Syntax: fierce <options>
Practical Usage:
fierce -dns google.com
Enumerate Google’s DNS information
IDS/IPS IDENTIFICATION
lbd -- load balancing detector (non-root)
Syntax: lbd <options> <host>
Practical Usage:
lbd google.com
Test for the existence of a load balancer
wafw00f -- web application firewall detector (non-root)
Syntax: wafw00f <options> <domain>
Practical Usage:
wafw00f <domain>
Test and identify web application firewalls
LIVE HOST IDENTIFICATION
arping -- send/receive ARP requests (root)
Syntax: arping <options> <host>
Practical Usage:
sudo arping <host> Send an ARP request to a host
fping -- enhanced ping utility (non-root)
Syntax: fping <options> <hosts>
Practical Usage:
fping -g 192.168.1.1 192.168.1.254
[-g] generate target list
Ping a range of hosts and print results
hping3 -- TCP/IP packet assembler utility (root)
Syntax: hping <host> <options>
Practical Usage:
sudo hping3 <host> -T [-T] traceroute
Display route to host
NETWORK & PORT SCANNERS
masscan -- Internet-scale port scanner (non-root)
Syntax: masscan <hosts> <options>
Practical Usage:
masscan <hosts> -p 80 [-p] ports
Scan hosts for port 80 status
nmap -- a network exploration tool (root/non-root)
Syntax: nmap <options> <hosts>
Practical Usage:
[-A] aggressive [-p] port number [-sS] SYN scan
[-sU] UDP scan [-oA] output all formats [-vv] very verbose
nmap -vv -A <hosts>
Initiate an aggressive scan (OS & version detection) on hosts
with very verbose output
sudo nmap -sS -vv -p 80 <hosts>
Conduct a half open SYN scan on hosts for port 80 status
using the -p- syntax will scan all TCP ports
sudo nmap -sU -oA nmap.log <hosts>
Execute a UDP port scan and output the results in three
common formats
OSINT ANALYSIS
maltego -- open-source intelligence application (non-root)
Syntax: maltego <options>
Practical Usage:
maltego Launch the Maltego GUI
theHarvester -- open-source intelligence tool (non-root)
Syntax: theHarvester <options>
Practical Usage:
theHarvester -d <domain> -b google
[-d] domain [-b] source
Scrape Google for OSINT information
https://censys.io -- online OSINT tool
Syntax: Enter search query into search bar and click search
https://shodan.io -- online OSNIT tool
Syntax: Enter search query into search bar and click search
https://web.archive.org -- online Internet archive
Syntax: Enter domain name into search bar and click search
SMB ANALYSIS
enum4linux -- SMB enumeration tool (non-root)
Syntax: enum4linux <options> <host>
Practical Usage:
enum4linux -a <host> [-a] all enumeration
Enumerate users, groups, shares, and more
nbtscan -- NetBIOS enumeration tool (non-root)
Syntax: nbtscan <options> <host>
Practical Usage:
nbtscan <host>
Enumerate remote host’s NetBIOS information
smbmap -- SMB share enumerator (non-root)
Syntax: smbmap <options>
Practical Usage:
smbmap -u <user> -p <password> -H <host>
[-u] username [-p] password [-H] hostname
Enumerate shares and access for a host
SMTP ANALYSIS
swaks -- a Swiss Army knife for SMTP (non-root)
Syntax: swaks <options>
Practical Usage:
swaks --to <email> --server <server>
Deliver a standard test email
SNMP ANALYSIS
onesixtyone -- an SNMP scanner tool (non-root)
Syntax: onesixtyone <options> <host>
Practical Usage:
onesixtyone -c <community> -i <host_list>
[-c] community string list [-i] a list of hosts
Scan hosts with community strings
snmp-check -- SNMP device enumerator (non-root)
Syntax: snmp-check <options> <host>
Practical Usage:
snmp-check -c private <host> [-c] community string
Scan host with community string “private”
SSL ANALYSIS
ssldump -- dump SSL traffic on a network (root)
Syntax: ssldump <options>
Practical Usage:
sudo ssldump -i eth0 port 443 [-i] interface
Dump SSL traffic from eth0 interface on port 443
sslscan -- fast SSL/TLS scanner (non-root)
Syntax: sslscan <options> <host>
Practical Usage:
sslscan google.com
Query google.com for SSL/TLS information
sslyze -- SSL/TLS analyzer (non-root)
Syntax: sslyze <options> <host>
Practical Usage:
sslyze google.com
Query google.com for SSL/TLS information
VULNERABILITY ANALYSIS
openvas -- open-source vulnerability scanner (root)
Install: sudo apt install openvas
Setup: sudo gvm-setup
Syntax: gvm-start <options>
Practical Usage:
sudo gvm-start
Start the vulnerability scanner service, follow instructions in
the terminal
unix-privesc-check -- privilege escalation script (non-root)
Syntax: unix-privesc-check <options>
Practical Usage:
unix-privesc-check standard
Check various methods for privilege escalation
VOIP TOOLS
voiphopper -- VLAN hopping utility (non-root)
Syntax: voiphopper <options>
Practical Usage:
voiphopper -h [-h] display help
Print the help options
WEB APPLICATION ANALYSIS
commix -- command injection exploiter (non-root)
Syntax: commix <options>
Practical Usage:
commix -u <URL> [-u] URL
Conduct a basic search for command injection vulnerabilities
on URL
cutycapt -- a website screenshot utility (non-root)
Syntax: cutycapt <options>
Practical Usage:
cutycapt --url= <URL> --out=file.png
Take a screenshot of the given URL and output it to file.png
CMS & FRAMEWORK IDENTIFICATION
joomscan -- Joomla security scanner (non-root)
Install: sudo apt install joomscan
Syntax: joomscan <options>
Practical Usage:
joomscan -u <URL>
Enumerate a Joomla site for security vulnerabilities
wpscan -- WordPress security scanner (non-root)
Syntax: wpscan <options>
Practical Usage:
wpscan --enumerate --url <URL>
Enumerate a WordPress site for security vulnerabilities
WEB APPLICATION PROXIES
burpsuite -- web application security tool (non-root)
Syntax: burpsuite
Practical Usage:
burpsuite Execute the Burp Suite program
zaproxy -- open-source web application security tool (non-root)
Syntax: zaproxy
Practical Usage:
zaproxy Execute the OWASP ZAP tool
WEB CRAWLERS & DIRECTORY BRUTEFORCE
amass -- external asset discovery tool (non-root)
Syntax: amass <subcommand> <options>
Practical Usage:
amass enum -d <domain> [-d] domain
Perform network mapping and enumeration on URL
dirb -- a website content scanner (non-root)
Syntax: dirb <URL> <options>
Practical Usage:
dirb <URL> Scan a URL for web content
dirbuster -- GUI website content scanner (non-root)
Syntax: dirbuster
Practical Usage:
dirbuster Open the dirbuster GUI
gobuster -- a brute force site discovery tool (non-root)
Install: go get github.com/OJ/gobuster
Syntax: gobuster <mode> <options>
Practical Usage:
gobuster dir -u <URL> -w <wordlist> [-u] URL [-w] wordlist
Discover directory contents using a wordlist
gobuster dns -d <domain> -w <wordlist>
[-d] domain [-w] wordlist
Brute force subdomains using a wordlist
sublist3r -- subdomain enumeration tool (non-root)
Install: sudo apt install sublist3r
Syntax: sublist3r <options>
Practical Usage:
sublist3r -d <domain> [-d] domain
Enumerate subdomains for a given domain
wfuzz -- a web fuzzer (non-root)
Syntax: wfuzz <options>
Practical Usage:
wfuzz -h [-h] help
Display wfuzz help for functionality
WEB VULNERABILITY SCANNERS
cadaver -- a WebDAV client (non-root)
Syntax: cadaver <options> <host:port>
Practical Usage:
cadaver http:// <host:port>
Connect to the specified WebDAV host
davtest -- a WebDAV exploitation tool (non-root)
Syntax: davtest -url <URL> <options>
Practical Usage:
davtest -url <URL>
nikto -- web server vulnerability scanner (non-root)
Syntax: nikto <options>
Practical Usage:
nikto -host <host> Scan host for known vulnerabilities
skipfish -- web application security scanner (non-root)
Syntax: skipfish <options> <URL>
Practical Usage:
skipfish -o log.txt <URL> [-o] output
Scan a given URL and output results to a log.txt file
wapiti -- a web application vulnerability scanner (non-root)
Syntax: wapiti -u <URL> <options>
Practical Usage:
wapiti -u <URL>
Launch a security audit against the given web address
whatweb -- identify web technology tool (non-root)
Syntax: whatweb <options> <URL>
Practical Usage:
whatweb <URL>
Enumerate web technologies on a given URL
DATABASE ASSESSMENT
dbeaver -- universal database manager (non-root)
Install: sudo apt install dbeaver
Syntax: dbeaver
Practical Usage:
dbeaver Launch the DBeaver application
sqlitebrowser -- GUI editor for SQLite databases (non-root)
Syntax: sqlitebrowser
Practical Usage:
sqlitebrowser Launch the SQLite Browser program
sqlmap -- automatic SQL injection tool (non-root)
Syntax: sqlmap <options>
Practical Usage:
sqlmap -u <URL> --batch [-u] URL [--batch] default behavior
Scan a given URL for SQL injection vulnerabilities and never
ask for user input
PASSWORD ATTACKS
hashcat -- an advanced password recovery utility (non-root)
Syntax: hashcat <options> <hashfile> <options>
Practical Usage:
hashcat -m 1000 <hashfile> <wordlist>
Crack a file containing NTLM hashes
hashcat -m 5600 <hashfile> <wordlist>
Crack a file containing NTLMv2 hashes
hashcat -m 2500 <hashfile> <wordlist>
Crack a WPA2 personal .hccapx capture file
john -- an open-source password recovery tool (root)
Syntax: john <options> <password-files>
Practical Usage:
sudo john <hashfile>
Detect hash type and crack with a default wordlist
sudo john --wordlist= <wordlist> <hashfile>
Detect hash type and crack with a specified wordlist
hashid -- a hash identification tool (non-root)
Syntax: hashid <options> <input>
Practical Usage:
hashid -o output.txt <hashfile>
Identify the hash types in a file and save the results to a file
hash-identifier -- a hash identification tool (non-root)
Syntax: hash-identifier
Practical Usage:
hash-identifier
Launch the program and wait for user to input hash
hydra -- a fast network logon cracker (non-root)
Syntax: hydra <options> <host>
Practical Usage:
hydra -L <userlist> -P <passlist> ssh:// <host>
[-L] username list [-P] password list
Execute a password audit on a host running SSH using a
username and password list
xhydra -- a fast network logon cracker GUI (non-root)
Syntax: xhydra
Practical Usage:
xhydra
Launch the Hydra GUI application
medusa -- network login password auditor (non-root)
Syntax: medusa <options>
Practical Usage:
medusa -h <host> -U <userlist> -P <passlist> -M ssh
[-h] host [-U] username list [-P] password list [-M] module
Execute a password audit on a host running SSH using a
username and password list
ncrack -- network authentication cracking tool (non-root)
Syntax: ncrack <options> <host>
Practical Usage:
ncrack -U <userlist> -P <passlist> ssh:// <host>
[-U] username list [-P] password list
Launch a password audit on a host running SSH using a
username and password list
https://onlinhashcrack.com -- online hash crack tool
Syntax: Enter hash into text box and select hash type to start
ophcrack -- Windows password cracker GUI (non-root)
Syntax: ophcrack
Practical Usage:
ophcrack
Launch the Ophcrack GUI application
PASSING THE HASH TOOLS
lsassy -- remote LSASS dump reader (non-root)
Syntax: lsassy <options> <host>
Practical Usage:
lsassy -d <domain> -u <username> -p <password> <host>
[-d] domain [-u] username [-p] password
Attempt to dump the LSASS process remotely using the
default method (comsvcs.dll method) with password
lsassy -d <domain> -u <username> -H <hash> <host>
[-d] domain [-u] username [-H] hash
Attempt to dump the LSASS process remotely using the
default method (comsvcs.dll method) with hash
mimikatz -- extract plain-text creds from memory (admin)
Syntax: mimikatz (on a Windows host)
Practical Usage:
1. mimikatz
2. privilege::debug
3. sekurlsa::logonpasswords
-smb2support
2. sudo responder -wrfv -I eth0
-smb2support
2. sudo responder -wrfv -I eth0