INTRO

Suppose, You are in a condition where you are Given a PC/laptop in which a Linux Distribution is installed. it can be any Linux distribution. For example, we can say that it is Parrot-Security OS. and you are told to get the user root password from the Linux. in such condition, you can make a bootable Pendrive of Kali Linux and can use it to access the partition of hard disk in which you have Parrot-Security OS.

This process is so easy. But before starting this tutorial, I would like to recommend to you some of my previous posts:

How to Crack hash via John

Make your wordlist

 

ATTACK

θ First, you need the hard disk of that PC in which you have installed Parrot-Security OS.

θ now, we need a Bootable Kali Linux Pendrive. To make such Pendrive, I will recommend you watch this video to understand the whole process of making the bootable Kali Linux:

It is must to watch this video if have no idea about bootable Kali Linux.

θ now that we have a bootable Pendrive of Kali Linux, we can move further. now, open up the file manager of  Kali. and go to Otherlocations. you can find it left bottom.

Screenshot:

θ after that, search for the partition in which Parrot security OS is installed. as shown above, in the image, there is a partition /dev/sda2.

θ All Linux distributions save their passwords in /etc/shadow file in SHA512 hash format. which is not easy to decrypt. 

θ To get the file, we will use this command:

cp /etc/shadow <your local path>

 

θ Use the new file to get the password from hashes. we will use John tool decrypt the hash.

you don’t need to tell the tool about the hash value and other values. it will automatically select values by itself. And I think it is the main reason I like this tool. besides, you don’t even need to specify a lot of flags. it works only with two flags.

use this command to crack the hash password:

john --wordlist=/usr/share/wordlists/rockyou.txt shadow

where:

the shadow is the file of hashes.

--wordlist key stands for the wordlist path. you can choose some other wordlist file.

 

 

Stay home, stay safe and keep reading our articles.

Thanks For Visiting.

LEAVE A REPLY

Please enter your comment!
Please enter your name here