Scroll to navigation

SUCRACK(1) General Commands Manual SUCRACK(1)

NAME

sucrack - is a multithreaded Linux/UNIX tool for brute-force cracking of local user accounts via su.

SYNOPSIS

sucrack [options] wordlist

DESCRIPTION

sucrack is a multithreaded Linux/UNIX tool brute-force cracking tool that drives su(1) with referencing a specific user and uses words from a wordlist as passwords. Running sucrack does not require high privileges on the target system.

OPTIONS

sucrack allows reading passwords from stdin. In that case, use '-' instead of a filename as wordlist parameter.

print help message
use ansi escape codes for nice looking statistics (requires --enable-statistics configuration flag)
statistics display intervall (requires --enable-statistics configuration flag)
only print statistics if a key other than `q' is pressed
enable rewriting of dictionary words (see rules below)
number of threads to run with.
size of the word list buffer
user account to su to
-l <rules>
specify certain rules for the rewriting process
Rewrite word with only upper case characters
Rewrite word with first character as upper case
Rewrite word with last character as upper case
Rewrite word with only lower case characters
Rewrite word with first character as lower case
Rewrite word with last character as lower case
Prepend each digit (0-9) to the word
Append each digit (0-9) to the word
enleet the word
apply all rules to a word

ENVIRONMENT VARIABLES

The path to su (usually /bin/su or /usr/bin/su)
The message su returns on an authentication failure (like "su: Authentication failure" or "su: Sorry")
The message that indicates an authentication success. This message must not be a password listed in the wordlist (default is "SUCRACK_SUCCESS")

AUTHOR

http://www.leidecker.info

SEE ALSO

su(1)
Version 1.2.3