Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Kali Linux Cookbook - Second Edition

You're reading from  Kali Linux Cookbook - Second Edition

Product type Book
Published in Sep 2017
Publisher
ISBN-13 9781784390303
Pages 438 pages
Edition 2nd Edition
Languages
Authors (2):
Corey Schultz Corey Schultz
Profile icon Corey Schultz
Bob Perciaccante Bob Perciaccante
Profile icon Bob Perciaccante
View More author details

Table of Contents (11) Chapters

Preface 1. Installing Kali and the Lab Setup 2. Reconnaissance and Scanning 3. Vulnerability Analysis 4. Finding Exploits in the Target 5. Social Engineering 6. Password Cracking 7. Privilege Escalation 8. Wireless Specific Recipes 9. Web and Database Specific Recipes 10. Maintaining Access

Cracking password hashes with a wordlist

In this recipe, we will crack hashes using John the Ripper and the password lists. We will also work with a local shadow file from a Linux machine and we will try to recover passwords based off wordlists.

Getting ready

Let's ensure the following prerequisites:

  • Your Kali machine is powered up
  • You have some sample users and passwords setup on your Linux machine
  • You copied the shadow file to your Kali root directory

How to do it...

We will now attempt to crack passwords using a pre-defined wordlist:

  1. Verify you have the shadow...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}