Where can I find previously exposed password databases?
Reddit » HowToHack
by /u/Individual_Fly_1347
1d ago
submitted by /u/Individual_Fly_1347 [visit reddit] [comments ..read more
Visit website
Reverse TCP payload issue
Reddit » HowToHack
by /u/Unusual_Temporary344
1d ago
Hello, I am new to the concept of reverse shells and payloads The issue I'm facing is , I created a port forwarding payload using ngrok and it worked the first time but once I closed the terminal and again start by running the exploit multihandler on the port I used the first time but it says that failed to bind and sometime it starts but even after installation of payload on my device I don't get any connection Or can we not use it again and again, is it a one time only use type of thing idk Please help submitted by /u/Unusual_Temporary344 [visit reddit] [comments ..read more
Visit website
Encrypt openssl file
Reddit » HowToHack
by /u/Unable_Negotiation_6
1d ago
Hey guys, i have a problem. I seem to forget the password for my openssl encyped file, where i was storing my wallet password. I have tied cuple of methots and even brute force with a util i found in github. Nothing seems to work, sucks so bad. Does anyone have a any method that i can try to open my file? submitted by /u/Unable_Negotiation_6 [visit reddit] [comments ..read more
Visit website
How to copy textbook chapters VitalSource Bookshelf
Reddit » HowToHack
by /u/AcceptableAd9924
1d ago
Hey guys. So, I'm trying to copy chapters from VitalSource Bookshelf which is a little different than Pearson eTextbook workaround of highlighting text and left-click drag. I can highlight small amounts of text and drag to google docs (with only placeholders for images) but if I manually highlight the chapter or try a ctrl-A as I did for the Pearson workaround, it will not allow a drag. Any workarounds for this? submitted by /u/AcceptableAd9924 [visit reddit] [comments ..read more
Visit website
Facebook Messenger Games
Reddit » HowToHack
by /u/iRarelyTry
1d ago
is there a way to hack facebook messenger games such as card wars? submitted by /u/iRarelyTry [visit reddit] [comments ..read more
Visit website
Is there any way to Install amd drivers on kali linux
Reddit » HowToHack
by /u/ahmed4205
1d ago
Is there any way to Install amd drivers on kali linux my gpu is rx 6600 xt I need an accurate way and step by step submitted by /u/ahmed4205 [visit reddit] [comments ..read more
Visit website
SSTI
Reddit » HowToHack
by /u/Thin_Chemist3219
1d ago
I need to demonstrate SSTI on Jinja2, I researched but couldn't get anything related. Need to demonstrate for my college project submitted by /u/Thin_Chemist3219 [visit reddit] [comments ..read more
Visit website
Storing ssh key via ftp
Reddit » HowToHack
by /u/RichBorn3531
1d ago
Hey everyone, i was practicing on a box from vulnhub (driftingblues4) and got stuck. I was able to brute force ftp login but now I am supposed to add an ssh key to another users home directory (i have rwx). The home is initially empty and these are the steps I took: 1) On local machine I did “ssh-keygen”, cp the public key some where else and name it “authorized keys” 2) On ftp I did “cd /hubert”, “mkdir .ssh”, “cd .ssh”, “put authorized keys” 3) on local machine I did “ssh -i <sshkey> hubert@10.0.2.6” 4) I get error “permission denied (publickey)” Fyi: I have followed a walkthrough on ..read more
Visit website
John the Ripper not working properly
Reddit » HowToHack
by /u/darqu1s
1d ago
Hey, I need to crack some passwords for a university project. Because I am new to JTR, I wanted to start by hashing a simple password like "Hello", write it in a file named pw.txt and then crack the password with John. Here is what I did: Go to a hashgenerator website, type in my password, hash it. Then I just created a new .txt file and copied the hash. In the same directory is the rockyou.txt wordlist. Afterthat I wanted to use john like this: john --wordlist=rockyou.txt pw.txt Also tried this: john --wordlist=rockyou.txt --format=raw-sha256 pw.txt but then it says: 123..*7¡Vamos! Session c ..read more
Visit website
Need to unlock an Apple DMG file using JtR - Know likely parts of password
Reddit » HowToHack
by /u/jmel1229
1d ago
Hi. I'd really appreciate some help. I'm using Johnny (JtR GUI) to figure out a disk image password I forgot years ago. I know what some of the likely parts of the password might be, but it's the combination and iteration that I'm not having success with on my own, so I'd like to tell JtR what those parts are to help it with breaking down the password. Is this possible? If so, what method would I use and how/where might I put in the wordlist to point JtR in the right direction and hopefully speed up the process. I'm guessing that It's probably 4-6 characters, maybe a symbol, and then some ite ..read more
Visit website

Follow Reddit » HowToHack on FeedSpot

Continue with Google
Continue with Apple
OR