690 shaares
3 liens privés
3 liens privés
Pense bête
perl 7z2hashcat.pl ../tmp/backup.7z > ../tmp/hash.txt
#ou
7z2john.py archive.7z > hash.txt
ensuite (https://infinitelogins.com/2020/04/29/how-to-crack-encrypted-7z-archives/) :
hashcat -m 11600 lightweight7z.hash /usr/share/wordlists/rockyou.txt
ou (https://bytesoverbombs.io/cracking-everything-with-john-the-ripper-d434f0f6dc1c)
/usr/sbin/john --wordlist=/usr/share/wordlists/rockyou.txt id_rsa.hash
En ligne de commande :
cat /usr/share/wordlists/rockyou.txt|while read line; do 7z e backup.7z -p"$line" -oout; if grep -iRl SSH; then echo $line; break;fi;done
cat /usr/share/wordlists/rockyou.txt|while read line; do if ssh-keygen -p -P "$line" -N password -f id_rsa; then echo $line; break;fi;done