Understanding the /etc/passwd file on UNIX/Linux.

The /etc/passwd file on UNIX/Linux is where the user accounts for Linux are stored. This keeps your system safe as the passwords are stored as hashes in the /etc/shadow file, which is separate from the passwd file and is only accessible by the superuser. This keeps a system very safe. Red Hat Enterprise Linux uses … Read more

Crack a Fedora 25 password with john the ripper easily. This is fun.

To crack a Fedora Core password hash easily, the john the ripper utility will come in handy. This allows cracking of Linux passwords without much fuss as long as the password is in the wordlist. Install the utility. [root@darkstar Documents]# dnf install john[root@darkstar Documents]# dnf install john Then it is necessary to make a copy … Read more

How to get wireless network information in Windows 7 with CMD.

Getting wireless network information from Windows 7 is easy with CMD and netsh. This post will show how easy this is without admin access. Listing all visible wireless networks on the machine with netsh. C:\Users\Corporal Kerry>netsh wlan show profile   Profiles on interface Wireless Network Connection:   Group policy profiles (read only) ——————————— <None>   … Read more

How to crack the cisco telnet password on a Cisco 2960 switch.

Cracking the Cisco telnet password on a Cisco 2960 switch is very easy when you are using the hydra password cracking tool. I used this command to crack the telnet login. hydra -P password.lst 10.42.0.87 cisco This is the password cracking session that resulted in me cracking the telnet login. root@darknet:~# hydra -P password.lst 10.42.0.87 … Read more

How to generate a random password using the command line.

The shuf command for Linux allows a command-line user to select a given number of random words from a wordlist. [jason@localhost ~]$ shuf -n 8 /usr/share/dict/words amphivasal thoracically U. bluet Dabih thioamid taxiing convictism[jason@localhost ~]$ shuf -n 8 /usr/share/dict/words amphivasal thoracically U. bluet Dabih thioamid taxiing convictism This can be used to generate a word … Read more

How to crack a SHA512 Linux password hash with oclHashcat on Linux.

Cracking a SHA512 Debian password hash with oclhashcat on Debian 8.0. I am using a Radeon HD6670 card and I created a user with the crappy password of “password”. Then I downloaded oclHashcat 1.37 and used this to crack the password using the GPU. This is the password hash in the /etc/shadow file. fred:$6$5l70Gupv$xBTxhCSexudn5jJ9hampIfTK0KIR3nqK1K1Rxye.OA5obtKArO7jgftjJtVSdp31MPxItEPmOuWhbgBvp0wqn.:16737:0:99999:7:::fred:$6$5l70Gupv$xBTxhCSexudn5jJ9hampIfTK0KIR3nqK1K1Rxye.OA5obtKArO7jgftjJtVSdp31MPxItEPmOuWhbgBvp0wqn.:16737:0:99999:7::: The … Read more

Set or change a passphrase for an OpenVPN server key.

This command will set a passphrase for the server pem file for OpenVPN on Linux. I setup a VPN configuration on Ubuntu and forgot to set the passphrase. This is how I managed to set one. ubuntu@ip-172-31-13-140:~$ sudo openssl rsa -des3 -in server-key.pem -out server2.pem Enter pass phrase for server-key.pem: writing RSA key Enter PEM … Read more

How to mount the Ubuntu filesystem read-write when you have mounted the filesystem in recovery mode.

If you have appended this to the end of the grub command line to change a lost password: init=/bin/bash Ubuntu and you get this error. root@USB-h55-PC:~# passwd jason Enter new UNIX password: Retype new UNIX password: passwd: Authentication token manipulation error passwd: password unchangedroot@USB-h55-PC:~# passwd jason Enter new UNIX password: Retype new UNIX password: passwd: … Read more

How to reset a Windows XP password with the john the ripper utility and the Trinity Rescue kit.

The chntpw utility for Linux is very useful if you have “borrowed” the SAM file from C:\Windows\System32\config/SAM and you wish to try and reset the passwords. I tried this with a Windows XP SP3 password file and I managed to reset the User1 password to a blank one. The Trinity Rescue Kit makes using this … Read more

Getting information from a Windows machine using the net command on Linux.

The net command may be used to get information from a Windows PC. Below is an example. I am reading the time from a Windows 7 Ultimate PC. root@debian:/home/homer# net time -I 192.168.100.5 Fri Jul 11 11:22:32 2014root@debian:/home/homer# net time -I 192.168.100.5 Fri Jul 11 11:22:32 2014 This command shows the network shares that my … Read more

How to reset your password in Ubuntu when running the distribution in Virtualbox.

How to reset your Ubuntu password when you are running in Virtualbox. The Ubuntu distribution works quite well in Virtualbox, but sometimes you can forget the password for the user you created and you need to reset the password. This is very easy. Firstly; boot your Virtualbox instance. Then hold the shift key to get … Read more

How to view the Admin account in the WordPress database using MySQL and a database dump.

How to view the Admin account in the WordPress database using MySQL. mysql> select * from wp_users where user_login = "Admin"; +—-+————+————————————+—————+————————+——————————+———————+———————+————-+————–+ | ID | user_login | user_pass | user_nicename | user_email | user_url | user_registered | user_activation_key | user_status | display_name | +—-+————+————————————+—————+————————+——————————+———————+———————+————-+————–+ | 1 | Admin | $P$Bt0QTjses0mAaASZtqYbcnz8zalQK71 | admin | [email protected] | … Read more

How to enable the su command to access the root account in Linux Mint 13.

Do you ever wish that you could enable the su command on Linux Mint 13 or Ubuntu? Well read on and you will learn how to accomplish this. By default the sudo command is used to run a command as the superuser; this command is controlled by the /etc/sudoers. This is what the file looks … Read more