Question: Every time I try this I get an error every way I try it. Can you help me figure out what I am doing wrong?

Every time I try this I get an error every way I try it. Can you help me figure out what I am doing wrong?

First, unpack the "rockyou.txt" password list.

Commands to be entered are in boldface.

In Kali: Change to the directory rockyou is located in. cd /usr/share/wordlists Use the" ls" command to see the rockyou file. ls Use the gunzip command to extract the file. gunzip rockyou.txt.gz Use the" ls" command again and the file should be extracted. ls rockyou lists one password per line. Determine the number of lines in the file (wc is the word count command): wc -l rockyou.txt After you are done, change back to your home area. You will work from your home area. cd If you know "vi" or "nano", you should search rockyou.txt for old passwords you used to use. I found one of mine in it in the top 6500. You are now going to use John the Ripper to discover this password I used to use.

The entry from /etc/shadow for the account is:

drjnich:$6$NjIUTeId2RPkgwPM$DE.mwzxBPupheL9pAZ3AL52Tm62bAvwFboUibpDoKkY/BGRVUQsZnUgsou7rhR3f7RVnwKmP.vK8dwBpKu/ay0:18701:0:99999:7:::

The full colon ":" is used as the field separator in this file. The second field, starting with "$6" and ending with "y0" is the password hash. As a sidenote, "$6$" indicates the hash type and $Nj...M$ is the salt. (Kali Linux uses Type 6 Crypt password hashes--salted, with 5000 rounds of SHA512.)

Copy this hash string into a text file named "passw". (You can copy-and-paste it into a text editor or use the command "cat > passw", paste the hash, and then press Ctrl-D to end the text file.)

To list all of the types of formats John the Ripper can be used on, type "john --list=formats". We are using "sha512crypt".

Run John the Ripper with "john --format=sha512crypt /usr/share/wordlists/rockyou.txt passw" to start trying the passwords.

It will print the cracked password followed by a (?) and then some text about how fast it tried passwords.

What was my old password?

Step by Step Solution

There are 3 Steps involved in it

1 Expert Approved Answer
Step: 1 Unlock blur-text-image
Question Has Been Solved by an Expert!

Get step-by-step solutions from verified subject matter experts

Step: 2 Unlock
Step: 3 Unlock

Students Have Also Explored These Related Databases Questions!