OSCP Security Technology - Post-Exploit Password Attacks

OSCP Security Technology - Post-Exploit Password Attacks

Find the three passwords files saved previously.

image-20211107195327648

John
locate rockyou
john --wordlist=/usr/share/wordlists/rockyou.txt windows
john --show windows

image-20211107200017785

Online hash cracker

HashKiller:

https://hashes.com/en/decrypt/hash

Crack station:

https://crackstation.net/

Submit the Hashes.(NTLM Cracker)

image-20211107200959101

Get result. (Plaint password text)

image-20211107201219519

Unshadow Linux password
unshadow passwd shadow > unshadow

image-20211107201758157

john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadow

image-20211107202257910

It's too slow, let us try hashcat...

hashcat -m 500 /usr/share/wordlists/rockyou.txt unshadow --force

image-20211107202813786

VM OS is not good to crack password...

Hashcat - Advanced password recovery

https://hashcat.net/hashcat/

Download and unzip hashhack on windows. And try to get rockyou.txt and unshadow files here.

image-20211107204406543

hashcat64.exe -m 500 unshadow.txt rockyou.txt

image-20211107210130998

Can not run it on VM, so let try it on physical computer.

image-20211107210353195

We got the result - No hashes loaded finally.

posted @ 2021-11-07 21:05  晨风_Eric  阅读(61)  评论(0编辑  收藏  举报