TLDRBins TLDRBins / Shadow Hash Cracking


Usage Tips:

  • Click on a keyword to enable inline editing.
  • Click inside a code block to copy (excludes comments).
  • Use the button to view examples.
  • Click outside to collapse all examples.

Shadow Hash Cracking

# Prepare an unshadowed hashes file unshadow passwd.txt shadow.txt > unshadowed.txt
Sample Output: TO-DO

john --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt
Sample Output: TO-DO
hashcat -m 7400 unshadowed.txt /usr/share/wordlists/rockyou.txt --force --user
Sample Output: TO-DO