Skip to content

Instantly share code, notes, and snippets.

@cnjax
Last active February 21, 2024 08:19
Show Gist options
  • Save cnjax/03e2d9006fcbcf29e78665501c30230f to your computer and use it in GitHub Desktop.
Save cnjax/03e2d9006fcbcf29e78665501c30230f to your computer and use it in GitHub Desktop.
How to crack root password
apt install john
/usr/sbin/unshadow passwd.txt shadow.txt >output.db
john output.db --wordlist=rockyou.txt
https://github.com/praetorian-inc/Hob0Rules/raw/master/wordlists/rockyou.txt.gz
https://github.com/praetorian-inc/Hob0Rules/blob/master/README.md
apt install hashcat
https://www.nitttrchd.ac.in/imee/Labmanuals/Password%20Cracking%20of%20Linux%20Operating%20System.pdf
https://emb-team.com/password-bruteforce-gpu/
https://github.com/berzerk0/Probable-Wordlists/tree/master
https://erev0s.com/blog/cracking-etcshadow-john/
install docker,install nvidia container. pull docker-hashcat:cuda
docker run --name hashcat --runtime=nvidia --gpus all -it -v ./Top109Million-probable-v2.txt:/pass.txt dizcza/docker-hashcat:cuda /bin/bash
hashcat -a 0 -d 2 -O --session session_name -m 1800 '$6$Kexamplehash' /pass.txt
hashcat -m 0 -a 3 --session session_name example0.hash masks/rockyou-7-2592000.hcmask
and you hit 'c' (or 'q' for quit) while it was running (or it was stopped/killed for some other reasons).
This command resumes the above cracking job:
hashcat --session session_name --restore
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment