Cracking complex linux passwords (shadow file)
#1
Hello All,

In general I'd like to know if there is a feature on hashcat where I can simply indicate or import where is my shadow file and then ask the tool to crack it for me.

I'm having some difficulties in translating the shadow line below in hashcat parameters.
bruno2:$1$XXXXX$xxxxxxxxxxxxxxxxxxxx:00000:0:0000:00:::

Any info will be very appreciated.

THanks,
Bruno


Messages In This Thread
Cracking complex linux passwords (shadow file) - by bcaseiro - 01-09-2012, 05:03 PM