Daftar Blog Saya

Senin, 30 Januari 2012

Cracking With John The Ripper


Cracking  /etc/shadow/ with John The Ripper
1.open the john the ripper, type : cd /pentest/passwords/john
root@BT:/pentest/passwords/john#
2. analys with using jtr in the file passwd.txt
root@BT:/pentest/passwords/john# ./john passwd.txt
Loaded 1 password hash (generic crypt(3) [?/32])
No password hashes left to crack (see FAQ)

3.show the username and password with jtr
root@BT:/pentest/passwords/john# ./john --show passwd.txt
root:toor:0:0:root:/root:/bin/bash
1 password hash cracked, 0 left

It did not work I can't get the password and user name target but I get my own username and password


Tidak ada komentar:

Posting Komentar