Jump to content

HankMoody

Members
  • Posts

    4
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

HankMoody's Achievements

Newbie

Newbie (1/14)

  1. Yes I've just discovered what the the mangling rules are. root@kali:~/ctf# rm ./root/.john/john.pot root@kali:~/ctf# john shadow.bak Warning: detected hash type "sha512crypt", but the string is also recognized as "crypt" Use the "--format=crypt" option to force loading these as that type instead Using default input encoding: UTF-8 Loaded 4 password hashes with 4 different salts (sha512crypt, crypt(3) $6$ [SHA512 128/128 AVX 2x]) Press 'q' or Ctrl-C to abort, almost any other key for status 0g 0:00:00:35 1.12% 2/3 (ETA: 08:48:42) 0g/s 391.0p/s 575.5c/s 575.5C/s samsung..santiago Password1 (heffer) obiwan6 (minotaur) Its seems there are still recovered.. Anyway tks :)
  2. I mostly use rockyou dictionary. root@kali:~/ctf# more rockyou.txt | grep -w "Password1" Password1 Password1! Password1@ Password1? Password1. %Password1 !Password1 root@kali:~/ctf# more rockyou.txt | grep -w 'obiwan6' root@kali:~/ctf# So I don't where obiwan6 come from but I don't care, Thanks
  3. I understand, it seems very few informaitons: User's full name (or application name, if the account is for a program) Building and room number or contact person Office telephone number Home telephone number Any other contact information (pager number, fax, external e-mail address, etc.) The finger command shows the information which is set in GECOS/Comment field. It does not seem the password obiwan6 for the user minotaur was in GECOS information . I can suggest, JTR has switch by itself to the Wordlist mode with its own dictionaries to find the password obiwan6. :)
  4. Hello, I have use JTR by the simpliest way : root@kali:~/ctf# john shadow.bak Warning: detected hash type "sha512crypt", but the string is also recognized as "crypt" Use the "--format=crypt" option to force loading these as that type instead Using default input encoding: UTF-8 Loaded 4 password hashes with 4 different salts (sha512crypt, crypt(3) $6$ [SHA512 128/128 AVX 2x]) Press 'q' or Ctrl-C to abort, almost any other key for status Password1 (heffer) obiwan6 (minotaur) I read the notice, it seems I use the "single crack mode". Here are this mode details: This is the mode you should start cracking with. It will use the login names, "GECOS" / "Full Name" fields, and users' home directory names as candidate passwords, also with a large set of mangling rules applied. Since the information is only used against passwords for the accounts it was taken from (and against password hashes which happened to be assigned the same salt), "single crack" mode is much faster than wordlist mode. This permits for the use of a much larger set of word mangling rules with "single crack", and their use is always enabled with this mode. Successfully guessed passwords are also tried against all loaded password hashes just in case more users have the same password. Note that running this mode on many password files simultaneously may sometimes get more passwords cracked than it would if you ran it on the individual password files separately. I quite don't understand some things.. " It will use the login names, "GECOS" / "Full Name" fields, and users' home directory names as candidate passwords" What GECOS/Full Name is it refering ? What wordlist are used (if it does used some) ? Thanks
×
×
  • Create New...