Another way to reset the password for a WordPress user account.

http://codex.wordpress.org/User:MichaelH/Orphaned_Plugins_needing_Adoption/Emergency. This PHP script when run on a web server will allow a webmaster to reset the Administrator password for a WordPress installation. This is another good way to reset the password if you forget it. If you have access to the MySQL command line you may also use that…

Read More

How to add a new user on Linux and some other useful tips.

Adding a new user on Linux is very easy, this can be done with the groupadd and useradd commands. I am adding a new user group to Linux and then adding the new user to it. Firstly, add the new user group. jason@jason-Lenovo-H50-55:~$ sudo groupadd -g 1001 cudauserjason@jason-Lenovo-H50-55:~$ sudo groupadd…

Read More

Password security levels for different use cases.

Rules concerning passwords can be different depending upon the use case. A normal home user can get away with a standard 8 – 12 character password as long as it has some upper-case characters and numbers in it. A business would require more security, physical security of the actual hardware…

Read More

Linux user accounts. How they are setup and how they work.

The Linux user account is a way for users to log in to their system and perform various tasks. This is just as it was in UNIX. The /etc/passwd file stores all user accounts and information about that user. The /home directory, the username and user ID #. /etc/passwd1 2…

Read More

The workings of the Linux OS are very interesting.

The many Linux distributions out there are very interesting in how they work. The passwords for the users are stored in a file in /etc/shadow. This is only readable by the system administrator account and are encrypted with different levels of encryption. This example is using the outdated MD5 encryption…

Read More

Adding your user to the sudoers file on Debian.

If you want to be able to use the sudo command in Debian to do superuser tasks as your normal user, then you need to edit the /etc/sudoers file to be able to perform administrator tasks as a normal user with sudo. Add the user lovecraft to the sudoers file…

Read More

Get information about users on your Linux system easily.

A Linux system can have a lot of users in the /etc/passwd file. But it is easy to keep track of your users with the command line. The lslogins command will print a listing of known users on your Linux system. An example of the usage. jason@jason-Virtual-Machine:~$ lslogins UID USER…

Read More

Create a stupidly complicated random passkey using the Linux command line.

This command line shows how to use a simple one-liner to create a horribly complicated password using the Linux command line. 4.4 Thu Feb 28 jason@Yog-Sothoth 0: $ cat /dev/urandom | tr -cd ‘\11\12\15\40-\176’ | head -n 1 U\-mnQyDp’R7Aen][VzYt@cyiqgzU|5Z-DODo91>7_z%RUQ’nA66S`S~BUAy(Two-B~AtI@M!U"TqG?7xdI@*Tp;"ywUpV/65x"!$HN`jj8Ox-VPt!<<;?nUK%f4.4 Thu Feb 28 jason@Yog-Sothoth 0: $ cat /dev/urandom | tr -cd…

Read More

Very useful Linux files and info to get you started.

Very useful information for a new Linux user Very comprehensive .bashrc file for your Linux system. http://securitronlinux.com/debian-testing/very-comprehensive-bashrc-file-for-your-linux-system/. How to generate a random password using the command line. http://securitronlinux.com/bejiitaswrath/how-to-generate-a-random-password-using-the-command-line/. UNIX & Linux PDF Ebooks. Many useful Linux and BSD E-Books available. learn all you can about Linux by reading these useful…

Read More

How to list the password files on a Macintosh OSX Sierra computer.

Get ahold of the Mac OSX Sierra password files This is how to list the password files on a Macintosh machine, but the folder is only readable by the superuser. deusexmachina:~ jason$ sudo ls -l /var/db/dslocal/nodes/Default/usersdeusexmachina:~ jason$ sudo ls -l /var/db/dslocal/nodes/Default/users This will return a listing of many files that…

Read More

How to crack an Ubuntu user password easily with John The Ripper.

Cracking an Ubuntu password with John the Ripper is very easy. All that is needed is a good wordlist and the John The Ripper utility. Install the John the Ripper password cracking utility. jason@jason-desktop:~/Documents/Windows$ sudo apt install johnjason@jason-desktop:~/Documents/Windows$ sudo apt install john Dump the Linux user account information to a…

Read More

How to capture a FTP session password with tcpdump.

How to capture packets from a network with tcpdump and get an FTP login password. I used this tcpdump command line to capture packets traveling over my network, this was intended to capture an FTP login. I am using an Anonymous login as a example, but there is still a…

Read More