Senin, 30 Januari 2012

Crack /etc/shadow using JRT

JOHN THE RIPPER
After trying somes ways how to crack password /etc/shadow using John the ripper, finally  I got a way which, although not yet managed to perfect.
On this case i have two user, there are user normal and user root.

1. first

root@sinobi:/etc#
to see passwd and shadow

2.  root@sinobi:/etc# cat passwd

we can see user root  and tes

root@sinobi:/etc# cat shadow


we can see the difference between passwd and shadowhere it is clear that data on the shadow password has been strongly protected.

3.  run John The Ripper

root@sinobi:/pentest/passwords/john# cp /etc/passwd passwd
root@sinobi:/pentest/passwords/john# cp /etc/shadow shadow
4. Merging the "passwd" and "shadow" files
root@sinobi:/pentest/passwords/john# ./unshadow passwd shadow  > crack_file
5. CRACKING THE PASSWORD

we can see that the only one who can crack passwords whereas the root password can not be on crack.

1 komentar:

  1. Try Harder: Crack /Etc/Shadow Using Jrt >>>>> Download Now

    >>>>> Download Full

    Try Harder: Crack /Etc/Shadow Using Jrt >>>>> Download LINK

    >>>>> Download Now

    Try Harder: Crack /Etc/Shadow Using Jrt >>>>> Download Full

    >>>>> Download LINK nL

    BalasHapus