Saturday 11 July 2020

Ethicak Hacking - How Tos (Hashcat)


below command will help you to seperate the hash from the /etc/shadow file 

  • sudo head -n 1 /etc/shadow | awk -F":" {'print $2'} > hash.lst
Options: -n  --> number of line to pick from top in shadow file 
                -F --> will seperator to devide in to columns ($2 is column number)

then using the hash cat to crack the password 

     sudo hashcat -m 1800 -O -a 0 -o carck.txt hash.lst master.txt


No comments:

Post a Comment