https://materials.rangeforce.com/tutorial/2019/06/17/Password-Cracking/
john --wordlist=/usr/share/wordlists/rockyou.txt /home/avi/Desktop/hash.txt
or
john /home/avi/Desktop/hash.txt --wordlist=/usr/share/wordlists/rockyou.txt
hash.txt file contains the following hash:
$6$zLaoLV8N$BNxYZUxvXiZwb3UjBhCxnxd9Mb02DDUF.GfMj1kbLB.s/quBVtMM4QjfOvmZvfqeh7BuLXaRvRSfpQgNI5prE.
hash format is sha512crypt or HMAC-SHA256
After cracking is done, issue following command to see the cracked password.
john --show /home/avi/Desktop/hash.txt
You can
either use unshadow command to combine both passwd and shadow files password
hashes or you can do the above method. Use following command for unshadow.
unshadow /etc/passwd /etc/shadow > hash.txt
For windows hash, see the below file.
Cracking
method is same as above. hash file contains the three windows users hash.
john hash --wordlist=/usr/share/wordlists/rockyou.txt
Comments
Post a Comment