CREATIVE CHAOS   ▋ blog

Dirty and Quick Shadow Password Recovery

PUBLISHED ON 16/03/2021 — EDITED ON 11/12/2023 — INFOSEC

Using kali linux and the rockyou wordlist.

John the Ripper

$ unshadow passwd.txt shadow.txt > passwords.txt
$ john --wordlist=/usr/share/wordlists/rockyou.txt passwords.txt
$ john --show passwords.txt

hashcat

passwords-hashcat.txt should contain only the hash.

$ hashcat -m 500 -a 0 -o cracked.txt passwords-hashcat.txt /usr/share/wordlists/rockyou.txt -O
$ cat cracked.txt

See Also