Unshadow, john

From Notes_Wiki
Revision as of 04:22, 13 November 2012 by Saurabh (talk | contribs) (Created page with "=Using unshadow and john to crack Linux passwords= We can use unshadow and john to crack Linux passwords in following manner: #First use '<tt>unshadow /etc/passwd /etc/shadow...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Using unshadow and john to crack Linux passwords

We can use unshadow and john to crack Linux passwords in following manner:

  1. First use 'unshadow /etc/passwd /etc/shadow > hashes.txt' to get unified passwd files with password hashes in it. Historically '/etc/passwd' file used to store password hashes. Later '/etc/shadow' was introduced just to store hashes. Using this we get passwd file in old format.
  2. Then use 'john hashes.txt' to crack passwords.

Note: John supports sessions and we can start interrupted john sessions from the same point. Use 'john' to find about various command line options that john supports.