hastcat

hashcat

下载地址: https://hashcat.net/hashcat/

案例

Usage: hashcat [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...

https://xz.aliyun.com/t/4008

破解linux shadow

/etc/shadow中密码格式:  $id$salt$encrypted

如:$1$2eWq10AC$NaQqalCk3  1表示使用了基于MD5的加密算法。
$2a$04$NZJWn7W2skvQRC5lW3H7q.ZTE8bz4xbC 2a表示Blowfish算法。
同理5是SHA-256; 6是SHA-512

root:$6$GwFq5Zhr$ZzvuKjRQNV92djfKxvm.0tF0B/aSUJvRr4.Pu.mxZKYp8N3h.nFXSBeFWNjPfzk7BmcZ83D3Xtyn5Su9v9nWy1:18226:0:99999:7:::
simple:$6$/B7gJUgC$eP9r5VkpBUul.c./ldZxrhtD5poxfZbLGxUFOPSj.wDv/i2LzXsk451A2j32vJbLy56B2ODIezKaPNtgYB5xi0:18226:0:99999:7:::

hashcat -m 1800 -a 0  1.hash password.txt --show

$6$GwFq5Zhr$ZzvuKjRQNV92djfKxv

你可能感兴趣的:(优秀文章,hashcat)