Code With Python
39.2K subscribers
886 photos
27 videos
22 files
769 links
This channel delivers clear, practical content for developers, covering Python, Django, Data Structures, Algorithms, and DSA – perfect for learning, coding, and mastering key programming skills.
Admin: @HusseinSheikho || @Hussein_Sheikho
Download Telegram
...
Session..........: hashcat
Status...........: Cracked
Hash.Name........: MD5
Hash.Target......: 5f4dcc3b5aa765d61d8327deb882cf99
Guess.Base.......: File (/usr/share/wordlists/rockyou.txt)
...
Recovered........: 1/1 (100.00%) Digests


#18. hydra
A parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible.

hydra -l user -P /path/to/passwords.txt ftp://192.168.1.101

Hydra v9.1 (c) 2020 by van Hauser/THC - Please do not use in military projects
...
[21][ftp] host: 192.168.1.101 login: user password: password
1 of 1 target successfully completed, 1 valid password found


#19. Metasploit Framework (msfconsole)
An exploitation framework for developing, testing, and executing exploit code against a remote target machine.

msfconsole

=[ metasploit v6.3.3-dev                          ]
+ -- --=[ 2289 exploits - 1184 auxiliary - 406 post ]
+ -- --=[ 953 payloads - 45 encoders - 11 nops ]
+ -- --=[ 9 evasion ]

msf6 >


#20. searchsploit
A command-line search tool for Exploit-DB that also allows you to take a copy of exploits to your working directory.

searchsploit apache 2.4.7

-------------------------------------------------- ---------------------------------
Exploit Title | Path
-------------------------------------------------- ---------------------------------
Apache 2.4.7 (Ubuntu) - 'mod_cgi' Bash Env | linux/remote/34900.py
Apache mod_authz_svn < 1.8.10 / < 1.7.18 - | multiple/remote/34101.txt
-------------------------------------------------- ---------------------------------

---
#CyberSecurity #Forensics #Utilities

#21. strings
Prints the sequences of printable characters in files. Useful for finding plaintext credentials or other information in binary files.

strings /bin/bash

/lib64/ld-linux-x86-64.so.2
_ITM_deregisterTMCloneTable
__gmon_start__
...
echo
read
printf


#22. grep
Searches for patterns in each file. An indispensable tool for parsing log files and command output.

grep "Failed password" /var/log/auth.log

Oct 27 10:20:05 server sshd[1234]: Failed password for invalid user admin from 203.0.113.5 port 54321 ssh2
Oct 27 10:20:10 server sshd[1236]: Failed password for root from 203.0.113.5 port 12345 ssh2


#23. chmod
Changes the permissions of files and directories. Critical for hardening a system.

# Before
ls -l script.sh
-rwxrwxr-x 1 user user 50 Oct 27 10:25 script.sh

# Command
chmod 700 script.sh

# After
ls -l script.sh

-rwx------ 1 user user 50 Oct 27 10:25 script.sh


#24. xxd
Creates a hex dump of a given file or standard input. It can also convert a hex dump back to its original binary form.

echo -n "Hi" | xxd

00000000: 4869                                     Hi


#25. base64
Encodes and decodes data in Base64 format. Commonly used in web applications and email attachments.

echo -n "security" | base64

c2VjdXJpdHk=

---
#CyberSecurity #Crypto #Hashing

#26. openssl
A robust, commercial-grade, and full-featured toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. Also a general-purpose cryptography library.

# Generate a self-signed certificate
openssl req -x509 -newkey rsa:2048 -keyout key.pem -out cert.pem -days 365 -nodes