2024年2月11日 星期日

Cracking /etc/shadow with John


 Cracking /etc/shadow with John

https://erev0s.com/blog/cracking-etcshadow-john/

# /etc/passwd line
root:x:0:0:root:/root:/bin/bash

# /etc/shadow line
root:$6$riekpK4m$uBdaAyK0j9WfMzvcSKYVfyEHGtBfnfpiVbYbzbVmfbneEbo0wSijW1GQussvJSk8X1M56kzgGj8f7DFN1h4dy1:18226:0:99999:7:::
unshadow passwd.txt shadow.txt > unshadowed.txt
root:$6$riekpK4m$uBdaAyK0j9WfMzvcSKYVfyEHGtBfnfpiVbYbzbVmfbneEbo0wSijW1GQussvJSk8X1M56kzgGj8f7DFN1h4dy1:0:0:root:/root:/bin/bash
john --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt

沒有留言:

張貼留言

分支 ( branch )應用情境筆記

分支 ( branch )應用情境筆記 最近在協助新版控機制導入,匯整一下收集到的分支 ( branch )應用情境