System Attacks
Hashes and Passwords
John the Ripper
Unshadow
passwd
is the /etc/passwd file
shadow
is the /etc/shadow file
unshadow passwd shadow > hash
Hash Cracking
john --wordlist=/etc/john/rockyou.txt hash
Last updated
Was this helpful?