🙈
Pentesting
  • Tenaka.net
  • Links
    • Tenaka
    • GTFOBins
    • WinPeas
    • LinPeas
    • Hacktricks
    • OFFENSIVE SECURITY CHEATSHEET
  • Recon
    • NMAP
      • Basics
  • Enumeration
    • NMAP
      • LDAP
      • DNS
      • SMB
      • SQL
      • Web
    • Windows
      • Escalation Checks
      • Users
        • Users PS
        • Users ADSI
        • Users CMD
      • Host Config
      • Updates (All)
        • Exploit Suggester
      • Domain
        • Domain PS
        • Domain CMD
      • Computers
        • Computer PS
      • Components
        • Logical Disks
      • Networking
        • Networking CMD
        • Firewall CMD
      • Services
      • Passwords
        • Findstring
        • Registry
      • Groups
        • Groups PS
      • Misconfigurations
        • UnQuoted Paths (All)
      • Files and Folders
        • Data Streams
      • invoke-command
      • Registry
    • Linux
      • Paths
      • CVE's
      • Hosts File
      • Linux PrivEsc
      • File Permissions
      • Append to a file
      • SSH
    • Kali
      • Passwords\Usernames
    • Certificates
      • User Certificate to WinRM
    • FTP
    • Web
      • wfuzz
      • ffuf
      • gobuster
      • dirb
      • Dirbuster
      • Nikto
      • Wordpress
        • WPScan (wordpress)
        • Could be WPScan
        • WP Interesting paths
    • DNS
      • Hosts File
      • nslookup
      • Dig
      • dnsrecon
      • DNSAdmin Escalation
    • LDAP \ AD \ DC
      • ldapsearch
      • crackmapexec
      • enum4linux-ng
      • RPC
      • Kerbrute
      • Impacket
        • Pre-Authentication
        • SecretsDump - dump hashes
        • Kerberoasting
        • GoldenPAC
      • evil-winrm
      • smbclient
      • Bloodhound - AD Recon
      • DCSync
        • GetChangesAll
    • Group Policy
      • Gpp Password
    • SMB
      • crackmapexec
      • smbclient
      • enum4linux
      • MSFConsole
      • smbmap
        • Error Help
    • Databases
      • MS SQL
      • Read .mdb file
      • Read PST File
    • Exploit-DB
    • WinRM
      • evil-winrm using certs for connection
      • evil-winrm User creds
    • Files
      • Meta Data
      • .apk
    • Misc
      • Flask
      • RocketChat
    • Python
  • Exploitation
    • FTP
      • FTP Anonymous
    • Meterpreter
      • Potato and SeImpersonate
      • Exploit Suggest
        • Commands
    • MSVenom
      • Win Web ASPX
      • Python
      • Powershell
      • Windows
    • Reverse Shells
      • Groovy Script Console
      • Web Reverse Shell using Powershell
      • Upload and exe from web or ftp site
      • nc
      • Bash Reverse Shell
      • MSFConsole Reverse Shell
    • Metasploit
      • Double Pulsar
    • Burpsuite
      • Spraying
  • Boxes
    • Jeeves Potato Attack
    • AChat
  • Useful Commands
    • PowerSploit \ Empire
      • Importing Powersploit Module
    • Transfer Data
      • Downloading
        • Simple Web
        • SMB
        • Certutil
        • Powershell
        • wget
        • Curl
      • Uploading
        • SMB
    • Password Cracking
      • Hashcat
        • MD5
        • NTLM
        • Kerberos
      • Zip Files
      • PFX
      • Create password from scavenging website.
      • NTDS.dit
      • Hydra
        • ssh
      • Hashes
        • hash-identifier
      • Base64 Mapping
      • Hexdump xxp
      • VNC Decrypt Password
Powered by GitBook
On this page
  1. Useful Commands
  2. Password Cracking

VNC Decrypt Password

https://github.com/frizb/PasswordDecrypts

#Linux command to decrypt VNC Hex registry where d7a514d8c556aade = hex

echo -n d7a514d8c556aade | xxd -r -p | openssl enc -des-cbc --nopad --nosalt -K e84ad660c4721ae0 -iv 0000000000000000 -d | hexdump -Cv

PreviousHexdump xxp

Last updated 2 years ago