Advertisement
Root343

TheHashSlingingSlasher MD5 Hash Cracker

Jul 17th, 2015
7,285
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 81.47 KB | None | 0 0
  1. #!/bin/bash
  2. clear
  3. cat << "EOF"
  4.           _______ _            _    _           _    
  5.          |__   __| |          | |  | |         | |    
  6.             | |  | |__   ___  | |__| | __ _ ___| |__  
  7.         | |  | '_ \ / _ \ |  __  |/ _` / __| '_ \
  8.         | |  | | | |  __/ | |  | | (_| \__ \ | | |
  9.         |_|  |_| |_|\___| |_|  |_|\__,_|___/_| |_|
  10.                                              
  11.    _____ _ _             _                _____ _           _              
  12.   / ____| (_)           (_)              / ____| |         | |              
  13.  | (___ | |_ _ __   __ _ _ _ __   __ _  | (___ | | __ _ ___| |__   ___ _ __
  14.   \___ \| | | '_ \ / _` | | '_ \ / _` |  \___ \| |/ _` / __| '_ \ / _ \ '__|
  15.   ____) | | | | | | (_| | | | | | (_| |  ____) | | (_| \__ \ | | |  __/ |  
  16.  |_____/|_|_|_| |_|\__, |_|_| |_|\__, | |_____/|_|\__,_|___/_| |_|\___|_|  
  17.                     __/ |         __/ |                                    
  18.                    |___/         |___/                                      
  19. EOF
  20. sleep 3
  21. echo "      The password cracker for multiple worldists!"
  22. echo -e "\n"
  23. sleep 3
  24. echo -e "               Script written by: Root343\n             \e[1m***ONLY FOR USE WITH MD5 HASHES AT THE MOMENT***\e[21m"
  25. sleep 4
  26. echo -e "\n"
  27. echo -e "\e[1m***HASH LIST SHOULD ONLY CONTAIN 5 HASHES OR LESS IN THE FILE***\nSORRY FOR THE INCONVENIENCE\e[21m"
  28. echo -e "\n"
  29. echo -e "Place the location of the hash list here (e.g. /root/Desktop/hash.txt):"
  30. read hashList
  31. sleep 1
  32. LINES=$(wc -l < $hashList); echo -e "\n"; echo -e "${LINES} HASHES DETECTED"; echo -e "\n"; sleep 2
  33. #Locations of default wordlists are listed here.
  34.     if locate HSSsession.txt; then
  35.     rm HSSsession.txt
  36.     fi
  37.  
  38. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/others/best15.txt > HSSsession.txt;
  39.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  40.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  41.     fi
  42.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  43.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  44.     fi
  45.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  46.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  47.     fi
  48.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  49.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  50.     fi
  51.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  52.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  53.     fi
  54. echo "MOVING TO NEXT WORDLIST..."
  55.  
  56. rm HSSsession.txt
  57.  
  58. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/others/best110.txt > HSSsession.txt;
  59.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  60.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  61.     fi
  62.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  63.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  64.     fi
  65.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  66.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  67.     fi
  68.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  69.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  70.     fi
  71.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  72.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  73.     fi
  74. echo "MOVING TO NEXT WORDLIST..."
  75.  
  76. rm HSSsession.txt
  77.  
  78. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/others/best1050.txt > HSSsession.txt;
  79.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  80.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  81.     fi
  82.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  83.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  84.     fi
  85.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  86.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  87.     fi
  88.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  89.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  90.     fi
  91.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  92.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  93.     fi
  94. echo "MOVING TO NEXT WORDLIST..."
  95.  
  96. rm HSSsession.txt
  97.  
  98. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/others/names.txt > HSSsession.txt;
  99.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  100.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  101.     fi
  102.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  103.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  104.     fi
  105.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  106.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  107.     fi
  108.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  109.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  110.     fi
  111.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  112.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  113.     fi
  114. echo "MOVING TO NEXT WORDLIST..."
  115.  
  116. rm HSSsession.txt
  117.  
  118. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/stress/alphanum_case.txt > HSSsession.txt;
  119.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  120.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  121.     fi
  122.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  123.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  124.     fi
  125.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  126.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  127.     fi
  128.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  129.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  130.     fi
  131.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  132.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  133.     fi
  134. echo "MOVING TO NEXT WORDLIST..."
  135.  
  136. rm HSSsession.txt
  137.  
  138. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/stress/alphanum_case_extra.txt > HSSsession.txt;
  139.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  140.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  141.     fi
  142.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  143.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  144.     fi
  145.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  146.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  147.     fi
  148.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  149.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  150.     fi
  151.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  152.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  153.     fi
  154. echo "MOVING TO NEXT WORDLIST..."
  155.  
  156. rm HSSsession.txt
  157.  
  158. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/stress/char.txt > HSSsession.txt;
  159.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  160.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  161.     fi
  162.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  163.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  164.     fi
  165.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  166.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  167.     fi
  168.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  169.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  170.     fi
  171.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  172.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  173.     fi
  174. echo "MOVING TO NEXT WORDLIST..."
  175.  
  176. rm HSSsession.txt
  177.  
  178. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/stress/doble_uri_hex.txt > HSSsession.txt;
  179.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  180.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  181.     fi
  182.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  183.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  184.     fi
  185.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  186.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  187.     fi
  188.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  189.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  190.     fi
  191.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  192.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  193.     fi
  194. echo "MOVING TO NEXT WORDLIST..."
  195.  
  196. rm HSSsession.txt
  197.  
  198. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/stress/test_ext.txt > HSSsession.txt;
  199.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  200.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  201.     fi
  202.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  203.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  204.     fi
  205.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  206.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  207.     fi
  208.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  209.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  210.     fi
  211.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  212.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  213.     fi
  214. echo "MOVING TO NEXT WORDLIST..."
  215.  
  216. rm HSSsession.txt
  217.  
  218. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/stress/unicode.txt > HSSsession.txt;
  219.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  220.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  221.     fi
  222.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  223.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  224.     fi
  225.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  226.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  227.     fi
  228.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  229.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  230.     fi
  231.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  232.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  233.     fi
  234. echo "MOVING TO NEXT WORDLIST..."
  235.  
  236. rm HSSsession.txt
  237.  
  238. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/stress/uri_hex.txt > HSSsession.txt;
  239.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  240.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  241.     fi
  242.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  243.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  244.     fi
  245.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  246.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  247.     fi
  248.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  249.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  250.     fi
  251.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  252.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  253.     fi
  254. echo "MOVING TO NEXT WORDLIST..."
  255.  
  256. rm HSSsession.txt
  257.  
  258. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/apache.txt > HSSsession.txt;
  259.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  260.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  261.     fi
  262.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  263.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  264.     fi
  265.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  266.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  267.     fi
  268.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  269.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  270.     fi
  271.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  272.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  273.     fi
  274. echo "MOVING TO NEXT WORDLIST..."
  275.  
  276. rm HSSsession.txt
  277.  
  278. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/axis.txt > HSSsession.txt;
  279.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  280.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  281.     fi
  282.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  283.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  284.     fi
  285.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  286.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  287.     fi
  288.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  289.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  290.     fi
  291.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  292.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  293.     fi
  294. echo "MOVING TO NEXT WORDLIST..."
  295.  
  296. rm HSSsession.txt
  297.  
  298. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/cgis.txt > HSSsession.txt;
  299.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  300.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  301.     fi
  302.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  303.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  304.     fi
  305.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  306.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  307.     fi
  308.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  309.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  310.     fi
  311.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  312.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  313.     fi
  314. echo "MOVING TO NEXT WORDLIST..."
  315.  
  316. rm HSSsession.txt
  317.  
  318. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/coldfusion.txt > HSSsession.txt;
  319.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  320.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  321.     fi
  322.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  323.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  324.     fi
  325.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  326.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  327.     fi
  328.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  329.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  330.     fi
  331.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  332.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  333.     fi
  334. echo "MOVING TO NEXT WORDLIST..."
  335.  
  336. rm HSSsession.txt
  337.  
  338. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/domino.txt > HSSsession.txt;
  339.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  340.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  341.     fi
  342.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  343.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  344.     fi
  345.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  346.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  347.     fi
  348.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  349.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  350.     fi
  351.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  352.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  353.     fi
  354. echo "MOVING TO NEXT WORDLIST..."
  355.  
  356. rm HSSsession.txt
  357.  
  358. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/fatwire.txt > HSSsession.txt;
  359.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  360.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  361.     fi
  362.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  363.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  364.     fi
  365.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  366.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  367.     fi
  368.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  369.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  370.     fi
  371.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  372.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  373.     fi
  374. echo "MOVING TO NEXT WORDLIST..."
  375.  
  376. rm HSSsession.txt
  377.  
  378. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/fatwire_pagenames.txt > HSSsession.txt;
  379.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  380.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  381.     fi
  382.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  383.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  384.     fi
  385.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  386.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  387.     fi
  388.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  389.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  390.     fi
  391.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  392.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  393.     fi
  394. echo "MOVING TO NEXT WORDLIST..."
  395.  
  396. rm HSSsession.txt
  397.  
  398. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/frontpage.txt > HSSsession.txt;
  399.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  400.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  401.     fi
  402.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  403.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  404.     fi
  405.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  406.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  407.     fi
  408.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  409.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  410.     fi
  411.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  412.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  413.     fi
  414. echo "MOVING TO NEXT WORDLIST..."
  415.  
  416. rm HSSsession.txt
  417.  
  418. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/hpsmh.txt > HSSsession.txt;
  419.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  420.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  421.     fi
  422.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  423.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  424.     fi
  425.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  426.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  427.     fi
  428.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  429.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  430.     fi
  431.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  432.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  433.     fi
  434. echo "MOVING TO NEXT WORDLIST..."
  435.  
  436. rm HSSsession.txt
  437.  
  438. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/hyperion.txt > HSSsession.txt;
  439.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  440.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  441.     fi
  442.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  443.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  444.     fi
  445.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  446.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  447.     fi
  448.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  449.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  450.     fi
  451.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  452.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  453.     fi
  454. echo "MOVING TO NEXT WORDLIST..."
  455.  
  456. rm HSSsession.txt
  457.  
  458. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/iis.txt > HSSsession.txt;
  459.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  460.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  461.     fi
  462.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  463.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  464.     fi
  465.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  466.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  467.     fi
  468.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  469.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  470.     fi
  471.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  472.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  473.     fi
  474. echo "MOVING TO NEXT WORDLIST..."
  475.  
  476. rm HSSsession.txt
  477.  
  478. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/iplanet.txt > HSSsession.txt;
  479.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  480.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  481.     fi
  482.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  483.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  484.     fi
  485.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  486.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  487.     fi
  488.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  489.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  490.     fi
  491.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  492.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  493.     fi
  494. echo "MOVING TO NEXT WORDLIST..."
  495.  
  496. rm HSSsession.txt
  497.  
  498. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/jboss.txt > HSSsession.txt;
  499.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  500.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  501.     fi
  502.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  503.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  504.     fi
  505.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  506.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  507.     fi
  508.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  509.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  510.     fi
  511.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  512.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  513.     fi
  514. echo "MOVING TO NEXT WORDLIST..."
  515.  
  516. rm HSSsession.txt
  517.  
  518. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/jrun.txt > HSSsession.txt;
  519.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  520.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  521.     fi
  522.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  523.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  524.     fi
  525.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  526.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  527.     fi
  528.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  529.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  530.     fi
  531.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  532.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  533.     fi
  534. echo "MOVING TO NEXT WORDLIST..."
  535.  
  536. rm HSSsession.txt
  537.  
  538. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/netware.txt > HSSsession.txt;
  539.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  540.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  541.     fi
  542.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  543.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  544.     fi
  545.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  546.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  547.     fi
  548.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  549.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  550.     fi
  551.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  552.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  553.     fi
  554. echo "MOVING TO NEXT WORDLIST..."
  555.  
  556. rm HSSsession.txt
  557.  
  558. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/oracle.txt > HSSsession.txt;
  559.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  560.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  561.     fi
  562.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  563.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  564.     fi
  565.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  566.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  567.     fi
  568.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  569.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  570.     fi
  571.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  572.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  573.     fi
  574. echo "MOVING TO NEXT WORDLIST..."
  575.  
  576. rm HSSsession.txt
  577.  
  578. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/ror.txt > HSSsession.txt;
  579.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  580.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  581.     fi
  582.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  583.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  584.     fi
  585.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  586.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  587.     fi
  588.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  589.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  590.     fi
  591.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  592.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  593.     fi
  594. echo "MOVING TO NEXT WORDLIST..."
  595.  
  596. rm HSSsession.txt
  597.  
  598. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/sap.txt > HSSsession.txt;
  599.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  600.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  601.     fi
  602.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  603.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  604.     fi
  605.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  606.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  607.     fi
  608.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  609.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  610.     fi
  611.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  612.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  613.     fi
  614. echo "MOVING TO NEXT WORDLIST..."
  615.  
  616. rm HSSsession.txt
  617.  
  618. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/sharepoint.txt > HSSsession.txt;
  619.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  620.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  621.     fi
  622.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  623.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  624.     fi
  625.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  626.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  627.     fi
  628.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  629.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  630.     fi
  631.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  632.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  633.     fi
  634. echo "MOVING TO NEXT WORDLIST..."
  635.  
  636. rm HSSsession.txt
  637.  
  638. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/sunas.txt > HSSsession.txt;
  639.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  640.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  641.     fi
  642.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  643.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  644.     fi
  645.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  646.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  647.     fi
  648.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  649.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  650.     fi
  651.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  652.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  653.     fi
  654. echo "MOVING TO NEXT WORDLIST..."
  655.  
  656. rm HSSsession.txt
  657.  
  658. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/tests.txt > HSSsession.txt;
  659.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  660.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  661.     fi
  662.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  663.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  664.     fi
  665.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  666.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  667.     fi
  668.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  669.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  670.     fi
  671.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  672.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  673.     fi
  674. echo "MOVING TO NEXT WORDLIST..."
  675.  
  676. rm HSSsession.txt
  677.  
  678. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/tomcat.txt > HSSsession.txt;
  679.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  680.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  681.     fi
  682.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  683.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  684.     fi
  685.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  686.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  687.     fi
  688.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  689.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  690.     fi
  691.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  692.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  693.     fi
  694. echo "MOVING TO NEXT WORDLIST..."
  695.  
  696. rm HSSsession.txt
  697.  
  698. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/vignette.txt > HSSsession.txt;
  699.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  700.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  701.     fi
  702.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  703.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  704.     fi
  705.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  706.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  707.     fi
  708.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  709.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  710.     fi
  711.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  712.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  713.     fi
  714. echo "MOVING TO NEXT WORDLIST..."
  715.  
  716. rm HSSsession.txt
  717.  
  718. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/weblogic.txt > HSSsession.txt;
  719.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  720.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  721.     fi
  722.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  723.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  724.     fi
  725.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  726.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  727.     fi
  728.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  729.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  730.     fi
  731.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  732.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  733.     fi
  734. echo "MOVING TO NEXT WORDLIST..."
  735.  
  736. rm HSSsession.txt
  737.  
  738. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/vulns/websphere.txt > HSSsession.txt;
  739.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  740.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  741.     fi
  742.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  743.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  744.     fi
  745.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  746.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  747.     fi
  748.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  749.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  750.     fi
  751.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  752.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  753.     fi
  754. echo "MOVING TO NEXT WORDLIST..."
  755.  
  756. rm HSSsession.txt
  757.  
  758. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/big.txt > HSSsession.txt;
  759.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  760.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  761.     fi
  762.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  763.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  764.     fi
  765.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  766.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  767.     fi
  768.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  769.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  770.     fi
  771.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  772.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  773.     fi
  774. echo "MOVING TO NEXT WORDLIST..."
  775.  
  776. rm HSSsession.txt
  777.  
  778. hashcat -m 0 -a 0 $hashList /usr/share/dirb/wordlists/catala.txt > HSSsession.txt;
  779.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  780.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  781.     fi
  782.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  783.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  784.     fi
  785.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  786.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  787.     fi
  788.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  789.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  790.     fi
  791.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  792.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  793.     fi
  794. echo "MOVING TO NEXT WORDLIST..."
  795.  
  796. rm HSSsession.txt
  797.  
  798. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/common.txt > HSSsession.txt;
  799.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  800.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  801.     fi
  802.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  803.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  804.     fi
  805.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  806.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  807.     fi
  808.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  809.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  810.     fi
  811.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  812.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  813.     fi
  814. echo "MOVING TO NEXT WORDLIST..."
  815.  
  816. rm HSSsession.txt
  817.  
  818. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/euskera.txt > HSSsession.txt;
  819.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  820.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  821.     fi
  822.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  823.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  824.     fi
  825.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  826.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  827.     fi
  828.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  829.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  830.     fi
  831.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  832.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  833.     fi
  834. echo "MOVING TO NEXT WORDLIST..."
  835.  
  836. rm HSSsession.txt
  837.  
  838. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/extensions_common.txt > HSSsession.txt;
  839.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  840.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  841.     fi
  842.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  843.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  844.     fi
  845.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  846.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  847.     fi
  848.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  849.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  850.     fi
  851.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  852.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  853.     fi
  854. echo "MOVING TO NEXT WORDLIST..."
  855.  
  856. rm HSSsession.txt
  857.  
  858. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/indexes.txt > HSSsession.txt;
  859.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  860.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  861.     fi
  862.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  863.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  864.     fi
  865.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  866.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  867.     fi
  868.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  869.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  870.     fi
  871.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  872.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  873.     fi
  874. echo "MOVING TO NEXT WORDLIST..."
  875.  
  876. rm HSSsession.txt
  877.  
  878. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/mutations_common.txt > HSSsession.txt;
  879.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  880.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  881.     fi
  882.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  883.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  884.     fi
  885.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  886.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  887.     fi
  888.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  889.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  890.     fi
  891.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  892.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  893.     fi
  894. echo "MOVING TO NEXT WORDLIST..."
  895.  
  896. rm HSSsession.txt
  897.  
  898. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/small.txt > HSSsession.txt;
  899.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  900.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  901.     fi
  902.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  903.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  904.     fi
  905.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  906.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  907.     fi
  908.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  909.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  910.     fi
  911.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  912.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  913.     fi
  914. echo "MOVING TO NEXT WORDLIST..."
  915.  
  916. rm HSSsession.txt
  917.  
  918. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirb/spanish.txt > HSSsession.txt;
  919.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  920.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  921.     fi
  922.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  923.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  924.     fi
  925.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  926.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  927.     fi
  928.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  929.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  930.     fi
  931.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  932.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  933.     fi
  934. echo "MOVING TO NEXT WORDLIST..."
  935.  
  936. rm HSSsession.txt
  937.  
  938. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/apache-user-enum-1.0.txt > HSSsession.txt;
  939.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  940.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  941.     fi
  942.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  943.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  944.     fi
  945.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  946.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  947.     fi
  948.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  949.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  950.     fi
  951.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  952.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  953.     fi
  954. echo "MOVING TO NEXT WORDLIST..."
  955.  
  956. rm HSSsession.txt
  957.  
  958. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/apache-user-enum-2.0.txt > HSSsession.txt;
  959.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  960.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  961.     fi
  962.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  963.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  964.     fi
  965.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  966.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  967.     fi
  968.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  969.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  970.     fi
  971.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  972.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  973.     fi
  974. echo "MOVING TO NEXT WORDLIST..."
  975.  
  976. rm HSSsession.txt
  977.  
  978. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/directories.jbrofuzz > HSSsession.txt;
  979.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  980.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  981.     fi
  982.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  983.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  984.     fi
  985.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  986.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  987.     fi
  988.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  989.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  990.     fi
  991.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  992.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  993.     fi
  994. echo "MOVING TO NEXT WORDLIST..."
  995.  
  996. rm HSSsession.txt
  997.  
  998. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/directory-list-1.0.txt > HSSsession.txt;
  999.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1000.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1001.     fi
  1002.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1003.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1004.     fi
  1005.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1006.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1007.     fi
  1008.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1009.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1010.     fi
  1011.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1012.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1013.     fi
  1014. echo "MOVING TO NEXT WORDLIST..."
  1015.  
  1016. rm HSSsession.txt
  1017.  
  1018. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt > HSSsession.txt;
  1019.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1020.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1021.     fi
  1022.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1023.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1024.     fi
  1025.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1026.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1027.     fi
  1028.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1029.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1030.     fi
  1031.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1032.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1033.     fi
  1034. echo "MOVING TO NEXT WORDLIST..."
  1035.  
  1036. rm HSSsession.txt
  1037.  
  1038. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt > HSSsession.txt;
  1039.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1040.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1041.     fi
  1042.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1043.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1044.     fi
  1045.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1046.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1047.     fi
  1048.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1049.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1050.     fi
  1051.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1052.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1053.     fi
  1054. echo "MOVING TO NEXT WORDLIST..."
  1055.  
  1056. rm HSSsession.txt
  1057.  
  1058. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt > HSSsession.txt;
  1059.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1060.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1061.     fi
  1062.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1063.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1064.     fi
  1065.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1066.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1067.     fi
  1068.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1069.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1070.     fi
  1071.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1072.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1073.     fi
  1074. echo "MOVING TO NEXT WORDLIST..."
  1075.  
  1076. rm HSSsession.txt
  1077.  
  1078. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-small.txt > HSSsession.txt;
  1079.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1080.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1081.     fi
  1082.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1083.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1084.     fi
  1085.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1086.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1087.     fi
  1088.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1089.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1090.     fi
  1091.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1092.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1093.     fi
  1094. echo "MOVING TO NEXT WORDLIST..."
  1095.  
  1096. rm HSSsession.txt
  1097.  
  1098. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/fern-wifi/common.txt > HSSsession.txt;
  1099.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1100.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1101.     fi
  1102.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1103.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1104.     fi
  1105.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1106.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1107.     fi
  1108.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1109.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1110.     fi
  1111.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1112.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1113.     fi
  1114. echo "MOVING TO NEXT WORDLIST..."
  1115.  
  1116. rm HSSsession.txt
  1117.  
  1118. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/webslayer/general/admin-panels.txt > HSSsession.txt;
  1119.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1120.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1121.     fi
  1122.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1123.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1124.     fi
  1125.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1126.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1127.     fi
  1128.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1129.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1130.     fi
  1131.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1132.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1133.     fi
  1134. echo "MOVING TO NEXT WORDLIST..."
  1135.  
  1136. rm HSSsession.txt
  1137.  
  1138. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/webslayer/general/medium.txt > HSSsession.txt;
  1139.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1140.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1141.     fi
  1142.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1143.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1144.     fi
  1145.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1146.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1147.     fi
  1148.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1149.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1150.     fi
  1151.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1152.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1153.     fi
  1154. echo "MOVING TO NEXT WORDLIST..."
  1155.  
  1156. rm HSSsession.txt
  1157.  
  1158. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/webslayer/general/megabeast.txt > HSSsession.txt;
  1159.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1160.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1161.     fi
  1162.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1163.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1164.     fi
  1165.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1166.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1167.     fi
  1168.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1169.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1170.     fi
  1171.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1172.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1173.     fi
  1174. echo "MOVING TO NEXT WORDLIST..."
  1175.  
  1176. rm HSSsession.txt
  1177.  
  1178. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/webslayer/others/common_pass.txt > HSSsession.txt;
  1179.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1180.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1181.     fi
  1182.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1183.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1184.     fi
  1185.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1186.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1187.     fi
  1188.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1189.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1190.     fi
  1191.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1192.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1193.     fi
  1194. echo "MOVING TO NEXT WORDLIST..."
  1195.  
  1196. rm HSSsession.txt
  1197.  
  1198. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/webslayer/others/names.txt > HSSsession.txt;
  1199.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1200.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1201.     fi
  1202.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1203.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1204.     fi
  1205.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1206.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1207.     fi
  1208.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1209.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1210.     fi
  1211.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1212.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1213.     fi
  1214. echo "MOVING TO NEXT WORDLIST..."
  1215.  
  1216. rm HSSsession.txt
  1217.  
  1218. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/dnsmap.txt > HSSsession.txt;
  1219.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1220.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1221.     fi
  1222.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1223.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1224.     fi
  1225.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1226.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1227.     fi
  1228.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1229.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1230.     fi
  1231.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1232.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1233.     fi
  1234. echo "MOVING TO NEXT WORDLIST..."
  1235.  
  1236. rm HSSsession.txt
  1237.  
  1238. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/fasttrack.txt > HSSsession.txt;
  1239.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1240.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1241.     fi
  1242.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1243.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1244.     fi
  1245.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1246.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1247.     fi
  1248.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1249.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1250.     fi
  1251.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1252.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1253.     fi
  1254. echo "MOVING TO NEXT WORDLIST..."
  1255.  
  1256. rm HSSsession.txt
  1257.  
  1258. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/nmap.lst > HSSsession.txt;
  1259.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1260.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1261.     fi
  1262.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1263.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1264.     fi
  1265.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1266.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1267.     fi
  1268.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1269.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1270.     fi
  1271.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1272.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1273.     fi
  1274. echo "MOVING TO NEXT WORDLIST..."
  1275.  
  1276. rm HSSsession.txt
  1277.  
  1278. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/rockyou.txt.gz > HSSsession.txt;
  1279.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1280.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1281.     fi
  1282.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1283.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1284.     fi
  1285.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1286.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1287.     fi
  1288.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1289.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1290.     fi
  1291.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1292.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1293.     fi
  1294. echo "MOVING TO NEXT WORDLIST..."
  1295.  
  1296. rm HSSsession.txt
  1297.  
  1298. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/sqlmap.txt > HSSsession.txt;
  1299.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1300.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1301.     fi
  1302.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1303.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1304.     fi
  1305.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1306.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1307.     fi
  1308.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1309.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1310.     fi
  1311.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1312.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1313.     fi
  1314. echo "MOVING TO NEXT WORDLIST..."
  1315.  
  1316. rm HSSsession.txt
  1317.  
  1318. hashcat -m 0 -a 0 $hashList /usr/share/wordlists/termineter.txt > HSSsession.txt;
  1319.     if grep "Recovered.: 1/$LINES hashes" HSSsession.txt > /dev/null; then
  1320.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1321.     fi
  1322.     if grep "Recovered.: 2/$LINES hashes" HSSsession.txt > /dev/null; then
  1323.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1324.     fi
  1325.     if grep "Recovered.: 3/$LINES hashes" HSSsession.txt > /dev/null; then
  1326.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1327.     fi
  1328.     if grep "Recovered.: 4/$LINES hashes" HSSsession.txt > /dev/null; then
  1329.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1330.     fi
  1331.     if grep "Recovered.: 5/$LINES hashes" HSSsession.txt > /dev/null; then
  1332.     echo -e "\e[42mPASSWORD FOUND!!!"; more HSSsession.txt; echo -e "\e[0m"; else echo -e "\e[41mPASSWORD NOT FOUND"; echo -e "\e[0m"
  1333.     fi
  1334. rm HSSsession.txt
  1335. rm hashcat.pot
  1336. echo -e "\n"
  1337. echo -e "If you saw a green highlight throughout this program, your hash/es have been \nfound! If not, the default wordlists of Kali Linux do not contain your password \n:("
  1338. echo -e "\n"
  1339. echo -e "I recommend you look online for wordlists and remember that wordlists can be \nwritten in different languages. Also, look up CUPP as that program can make \npersonalized wordlists depending on the information you provide to it. Heres a good article on it: http://null-byte.wonderhowto.com/how-to/use-cupp-generate-password-lists-0162625/"
  1340. echo "Be sure to scroll up in case you found any passwords! - Root343"
  1341. # Locations of default wordlists are listed here.
  1342.     #You might have to get rid of this!!
  1343.         # do stuff
  1344. # This program will run through the default wordlists that accompany Kali Linux
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement