Password cracking
Cracking window NT password hash
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt --format=NT
Cracking linux password hash
- Copy /etc/passwd and /etc/shadow file, then use unshadow to generate hash
unshadow passwd-file.txt shadow-file.txt > unshadow
- john --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt
- Copy /etc/passwd and /etc/shadow file, then use unshadow to generate hash