Cracking Password

De exemplu in Linux hash-urile la parolele user-ilor sunt fisierul /etc/shadow, cu hashcat se poate obtine parola din hash, acest cracking passwords poate rula si pe GPU


kali > hashcat -m 1800 -a 0 -o cracked.txt --remove hash.lst /usr/share/sqlmap/txt/wordlist.txt
-m 1800 designates the type of hash we are cracking (SHA-512)
-a 0 designates a dictionary attack
-o cracked.txt is the output file for the cracked passwords
--remove tells hashcat to remove the hash after it has been cracked
hash.lst is our input file of hashes
/usr/share/sqlmap/txt/wordlist.txt is the absolute path to our wordlist for this dictionary attack

Referinte:


https://hashcat.net/hashcat/

1 Like