john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
john -format=md5crypt-long --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
hashid hash.txt
hashcat -m 500 hash.txt /usr/share/wordlists/rockyou.txt
crunch <minimum length> <maximum length> <charset> -t <pattern> -o wordlist.lst
gpg2john private.key > hash.txt
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
gpg -import private.key
gpg -d msg.txt
echo lol | base64
echo bG9sCg== | base64 -d
urlencode "url_raw"
urlencode -d "url_encode"
echo 6c6f6c0a | xxd -p -r
echo lol | xxd -p -r
crackpkcs12 -d /usr/share/wordlists/rockyou.txt certificate.pfx
Condition:
- Have 2 encrypt message
- Have 2 public keys If you have this two condition you can found the original message with this program:
Git - RSA Common Modulus Attack
a ^ b = c
a ^ c = b