APP - KeePass kdbx cracking
1.0 KeePass 1.x / 2.x
1.1 Convert to John
keepass2john database.kdbx > output_john.txt
1.2 Cracking
1.2.1 JohnTheRipper
john --format=keepass output_john.txt
1.2.2 Hashcat
hashcat -m 13400 -a 0 output_john.txt rockyou.txt --force --show
2.0 kdbx 4.x (2.36)
2.1 Brute-Force Attack
./keepass4brute.sh database.kdbx /path/to/wordlist.txt