Another way to reset the password for a WordPress user account.

http://codex.wordpress.org/User:MichaelH/Orphaned_Plugins_needing_Adoption/Emergency. This PHP script when run on a web server will allow a webmaster to reset the Administrator password for a WordPress installation. This is another good way to reset the password if you forget it. If you have access to the MySQL command line you may also use that to reset the password. The … Read more

How to add a new user on Linux and some other useful tips.

Adding a new user on Linux is very easy, this can be done with the groupadd and useradd commands. I am adding a new user group to Linux and then adding the new user to it. Firstly, add the new user group. jason@jason-Lenovo-H50-55:~$ sudo groupadd -g 1001 cudauserjason@jason-Lenovo-H50-55:~$ sudo groupadd -g 1001 cudauser Then we … Read more

Password security levels for different use cases.

Rules concerning passwords can be different depending upon the use case. A normal home user can get away with a standard 8 – 12 character password as long as it has some upper-case characters and numbers in it. A business would require more security, physical security of the actual hardware and a stronger password, like … Read more

How to use the Linux command line to generate an absurdly complicated password.

Generating a password with the Linux command line is very easy with data from /dev/urandom. This allows a user to retrieve random data easily. The example below shows a password being generated only using letters and numbers. ┌──[[email protected]]─[~] └──╼ ╼ $ tr -dc "0-9A-Za-z" < /dev/urandom | head -c 96 ; echo gOApOMzRqqbmvUjxT7esfJcKW58PxxXqYDwCVvd628OsEa1yyfLADADJQ8YBZFdWZQkCXCRDKCPncSsC20OOjHxklnaxEbJF┌──[[email protected]]─[~] └──╼ ╼ … Read more

The workings of the Linux OS are very interesting.

The many Linux distributions out there are very interesting in how they work. The passwords for the users are stored in a file in /etc/shadow. This is only readable by the system administrator account and are encrypted with different levels of encryption. This example is using the outdated MD5 encryption scheme, which should never be … Read more

Adding your user to the sudoers file on Debian.

If you want to be able to use the sudo command in Debian to do superuser tasks as your normal user, then you need to edit the /etc/sudoers file to be able to perform administrator tasks as a normal user with sudo. Add the user lovecraft to the sudoers file like this. lovecraft ALL=(ALL:ALL) ALLlovecraft … Read more

Get information about users on your Linux system easily.

A Linux system can have a lot of users in the /etc/passwd file. But it is easy to keep track of your users with the command line. The lslogins command will print a listing of known users on your Linux system. An example of the usage. jason@jason-Virtual-Machine:~$ lslogins UID USER PROC PWD-LOCK PWD-DENY LAST-LOGIN GECOS … Read more

Create a stupidly complicated random passkey using the Linux command line.

This command line shows how to use a simple one-liner to create a horribly complicated password using the Linux command line. 4.4 Thu Feb 28 jason@Yog-Sothoth 0: $ cat /dev/urandom | tr -cd ‘\11\12\15\40-\176’ | head -n 1 U\-mnQyDp’R7Aen][VzYt@cyiqgzU|5Z-DODo91>7_z%RUQ’nA66S`S~BUAy(Two-B~AtI@M!U"TqG?7xdI@*Tp;"ywUpV/65x"!$HN`jj8Ox-VPt!<<;?nUK%f4.4 Thu Feb 28 jason@Yog-Sothoth 0: $ cat /dev/urandom | tr -cd ‘\11\12\15\40-\176’ | head -n 1 … Read more

Very useful Linux files and info to get you started.

Very useful information for a new Linux user Very comprehensive .bashrc file for your Linux system. http://securitronlinux.com/debian-testing/very-comprehensive-bashrc-file-for-your-linux-system/. How to generate a random password using the command line. http://securitronlinux.com/bejiitaswrath/how-to-generate-a-random-password-using-the-command-line/. UNIX & Linux PDF Ebooks. Many useful Linux and BSD E-Books available. learn all you can about Linux by reading these useful books. http://securitronlinux.com/nix-pdfs/. Setting defaults for … Read more

How to use the command line to list password files on a Macintosh machine.

How to list password files on a Macintosh OSX machine This is how to list the password files on a Macintosh OSX Mountain Lion machine. Newer Macintosh OSX machines do not use the /etc/shadow file link Linux does, so this is how the account passwords are stored. Homers-iMac:~ homer$ sudo ls -lah /var/db/dslocal/nodes/Default/users/ Password: total … Read more

How to list the password files on a Macintosh OSX Sierra computer.

Get ahold of the Mac OSX Sierra password files This is how to list the password files on a Macintosh machine, but the folder is only readable by the superuser. deusexmachina:~ jason$ sudo ls -l /var/db/dslocal/nodes/Default/usersdeusexmachina:~ jason$ sudo ls -l /var/db/dslocal/nodes/Default/users This will return a listing of many files that contain passwords. But these are … Read more

How to crack an Ubuntu user password easily with John The Ripper.

Cracking an Ubuntu password with John the Ripper is very easy. All that is needed is a good wordlist and the John The Ripper utility. Install the John the Ripper password cracking utility. jason@jason-desktop:~/Documents/Windows$ sudo apt install johnjason@jason-desktop:~/Documents/Windows$ sudo apt install john Dump the Linux user account information to a file from the shadow and … Read more