Advertisement
Guest User

Untitled

a guest
Dec 7th, 2019
171
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.85 KB | None | 0 0
  1. import hashlib
  2.  
  3. ha2 = hashlib.md5(b"GET"+b":" +b"/control")
  4. print(ha2.digest())
  5. ha2 = ha2.digest()
  6. response = b"32ae8e8ad6a907875091fcc45b59ece0"
  7. username = b"Zalophus"
  8. realm = b"ZalophusCNC"
  9. nonce = b"N3NxJR8/BQA=288a42cda45bf894af37e5529deb311ed1731eee"
  10. path = "/usr/share/wordlists/rockyou.txt"
  11.  
  12. with open(path) as fp:
  13. while True:
  14. try:
  15. passw = fp.readline()
  16. password = bytes(passw[:-1], "utf-8")
  17. except:
  18. password = b"l"
  19. print(passw)
  20. break
  21.  
  22. print("try: " + str(password))
  23. ha1 = hashlib.md5(username + b":" + realm + b":" + password)
  24. ha1 = ha1.digest()
  25. print(str(ha1))
  26. result = hashlib.md5(ha1 + b":" + nonce + b":" + ha2 )
  27. if result == response:
  28. print("Success: " + str(password))
  29. break
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement