Вы находитесь на странице: 1из 4

|$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$

$$$$$$$$$$$$$$$$$$$$$$$$$$$|
|c:\>choco install free-hex-editor-neo
|
|
|
|
|
|
|
|*********************************************install cmd
package*********************************************|
|in C:
|
|C:\>choco install {nAME}
|
|*******************************************open cmd
package**************************************************|
|in any place
|
|#C:
|
|C:\Users\Rai>cd /location{gsr}
|
|C:\gsr>open package
|
|*********************************************use aircrack-ng
cmd*********************************************|
|C:/aircrack>aircrack-ng -a2 -w C:/{dir} C:/{.cap}
|
|#C:
|
|C:\Users\Rai>cd /location{gsr}
|
|C:\gsr>open package
|
|#
|
|C:\gsr>aircrack/bin
|
|C:\gsr>aircrack/bin>aircrack-ng -a2 -w C:/gsr/rockyou.txt
C:/gsr/aircrack/test/file |
|******more*****
|
|get help|
|
|
|
|********************************************use hydra master
cmd*********************************************|
|C:/hydra>hydra -l
|
|Dir>/hydra -l id -p /dir.txt -e ns -V -S -s 465 smtp.gmail.com smtp
|
|
|
|******more*****
|
|get help
|
|
|
|***********************************************scan useing
cmd***********************************************|
|ruc cmd as administrator
|
|select path(dir)
|
|# scan in C:\Users\Rai
|
|C:\Users\Rai>sfc /scannow
|
|******more*****
|
|
|
|/SCANNOW Scans integrity of all protected system files and repairs files
with |
| problems when possible.
|
|/VERIFYONLY Scans integrity of all protected system files. No repair operation
is |
| performed.
|
|/SCANFILE Scans integrity of the referenced file, repairs file if problems
are |
| identified. Specify full path <file>
|
|/VERIFYFILE Verifies the integrity of the file with full path <file>. No
repair |
| operation is performed.
|
|/OFFBOOTDIR For offline repair specify the location of the offline boot
directory |
|/OFFWINDIR For offline repair specify the location of the offline windows
directory |
|
|
|e.g.
|
|
|
| sfc /SCANNOW
|
| sfc /VERIFYFILE=c:\windows\system32\kernel32.dll
|
| sfc /SCANFILE=d:\windows\system32\kernel32.dll /OFFBOOTDIR=d:\
/OFFWINDIR=d:\windows |
| sfc /VERIFYONLY
|
|
|
|
|
|*********************************************send msg useing
cmd*********************************************|
|goto RUN
|
|type services.msc
|
|Click on messenger,properties
|
|startup type-=automatic
|
|*******BOTH PCs*********
|
|
|
|**send msg***
|
|open cmd
|
|type=C:\Users\Rai>net send ip "msg"
|
|#C:\Users\Rai>net send 120.0.0.1 "hi"
|
|
|
|
|
|
|
|
|
|
|
|
|
|********************************************linux{linux
terminal}********************************************|
|***************************************install package useing
terminal***************************************|
|Open terminal
|
|Type=apt-get install{name}
|
|
|
|
|
|*******************************************linux{find zip
password}******************************************|
|*********************************************Fcrackzip in
linux**********************************************|
| Syntax � fcrackzip �u �c <your password character type> �p <total digits>
zip file path |
| fcrackzip �u �c 1 �p aaaaaaaa �/root/Desktop/Test.zip
|
|
|
***********************************************************************************
****************************
more
�u option, Try to decompress the first file by calling unzip with the guessed
password. This weeds out false positives when not enough files have been given.

The �c option lets you select the character set, �1� here means password also be
numeric.

The -p option lets you select an initial string to start brute-force attack.

Note � as you can see the �aaaaaaaa�, if you will count this is total 8 digits for
your password to be in 8 digits

Syntax � fcrackzip �u �c <your password character type> -l <password digits


range> zip file path

Ex � fcrackzip �u �c 1 �l 4-8 �/root/Desktop/Test.zip�

In this example, the Zip file has small (lower case) alphabet digits as a
password. Here password is �abcdefgh�. If your password has small alphabets
characters and length of the password is 8 digits.

Syntax � fcrackzip �u �c <your password character type> �p <total digits> zip


file path

Ex � fcrackzip �u �c a �p aaaaaaaa �/root/Desktop/Test1.zip�

Here we are using �a� after �c because our password has small (lower case)
alphabet. If you have doubt that the password has a upper case alphabet than
replace �a� with capital �A�. If you think that your password has both upper and
lower case than you can write �Aa�. Just like this if you doubt your password has
lower case (a), Upper case (A), numeric (1). You have to write there �Aa1�.

Syntax � fcrackzip �u �D �p <dictionary file path> <zip file path>

Ex � fcrackzip �u �D �p �/root/Desktop/dic� �/root/Desktop/Test.zip

So finally we have an all-encompassing command for cracking the password protected


file which should look like this >

fcrackzip -b -c �aA1!� -l 1-10 -u file_name.zip

Вам также может понравиться