Project 20: Cracking Linux Password Hashes with Hashcat 10 Points



Download 398.68 Kb.
Page1/4
Date01.06.2018
Size398.68 Kb.
#52423
  1   2   3   4

Project 20: Cracking Linux Password Hashes with Hashcat 10 Points


Background

The file /etc/passwd file stores one line entry for each Unix / Linux user. One of the fields in the /etc/passwd denotes where the user password is stored. Typically, hashed (encrypted) user passwords in Unix and Linux are stored in /etc/shadow file.

Hashcat is a password recovery tool for numerous hashed and encrypted password types. See http://hashcat.net/hashcat/ for more information

What You Need for This Project


Update Hashcat (Already completed in NetLabs)

Hashcat expires and will not let you run an old version.



In a Terminal window, execute these commands:



apt-get update

apt-get install hashcat

Change the Date

Hashcat is date sensitive. Since the version is Netlabs maybe not be the latest version, you may need to change the system date

In a Terminal window, execute this command to set the date to 11/5/2014:

date 1105144814

Creating a Test Users

Use the adduser command to create a new Kali Linux user.

In a Terminal window, execute this command:



adduser jose
At the "Enter new UNIX password" enter a password of password

At the "Retype new UNIX password" enter a password of password



Press Enter to accept defaults for the other options.




Download 398.68 Kb.

Share with your friends:
  1   2   3   4




The database is protected by copyright ©ininet.org 2024
send message

    Main page