Cracking complex linux passwords (shadow file)
#1
Hello All,

In general I'd like to know if there is a feature on hashcat where I can simply indicate or import where is my shadow file and then ask the tool to crack it for me.

I'm having some difficulties in translating the shadow line below in hashcat parameters.
bruno2:$1$XXXXX$xxxxxxxxxxxxxxxxxxxx:00000:0:0000:00:::

Any info will be very appreciated.

THanks,
Bruno
#2
Hi,

you can use the -m 500 switch in order to crack a MD5(unix)/FreeBSD MD5 hash.
Just put the hash, which is the second string between colon ( : ) and start with $1$, in a file or directly in your commandline.
e.g.:
Code:
./hashcat-cli32.bin -m 500 hash.txt dictionary.txt

P.S.: Please remove or hide a part of your hash, you shouldn't have posted it here.