Common Linux Privilege Escalation: Cracking Hashes in /etc/shadow File

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 25

  • @footlongpizza8634
    @footlongpizza8634 Год назад +3

    I've been scratching my head on how to do this with hashcat for an hour. Didn't realize it was this easy with John the Ripper
    Thanks so much for this video

  • @HowToEverything1
    @HowToEverything1 3 года назад +6

    John is an amazing tool really, hats off to the developers and people like you who demonstrate it for us!

    • @c0nd4
      @c0nd4  3 года назад +1

      My pleasure to share the knowledge!

  • @MrGetstarted100
    @MrGetstarted100 3 года назад +2

    one word for this video AMAZING, thank you for making this video

    • @c0nd4
      @c0nd4  3 года назад

      Thank you for the support!

  • @jayodyamethmal2651
    @jayodyamethmal2651 Год назад

    Thank you for this amazing content that saved my day 💌

  • @vlakvarkgaming5957
    @vlakvarkgaming5957 3 года назад +1

    love you man! thanks

  • @DemonGamer3001
    @DemonGamer3001 2 года назад +2

    Thank you

  • @meteor-uw6us
    @meteor-uw6us Год назад

    thank you bro... it was useful for me 🤩

    • @rxtechandtrading
      @rxtechandtrading Год назад

      how was it useful for you-it doesnt work!! I tried it-y r u BS

  • @SomeMoldyClan
    @SomeMoldyClan 7 месяцев назад

    Everything works but when i show results it says no passwords found looking 1 i dont get it?

  • @anast3817
    @anast3817 3 года назад +1

    Is it possible to change root's password hash without being root?

    • @c0nd4
      @c0nd4  3 года назад +1

      If you have write access to /etc/shadow then yes

  • @c0ldman77
    @c0ldman77 4 года назад +3

    Hey
    youre videos are very good and easy to follow
    I like youre priv escalation playlist very much
    short and straight to the point
    helped me a lot
    thanks for youre help !

    • @c0nd4
      @c0nd4  4 года назад

      Awesome! Glad to hear that you enjoyed it. Thank you for the support!

  • @adamquaydar1636
    @adamquaydar1636 3 года назад

    how did you get the permission for /etc/shadow so you cp is

    • @c0nd4
      @c0nd4  3 года назад

      By default, only root can read the shadow file. If you are able to read it as a low privilege user, then there is a misconfiguration.

  • @jesusem4570
    @jesusem4570 2 года назад

    Crack man, take your like👍👍

  • @glowiever
    @glowiever 2 года назад

    I can't even cat the shadow file :(

  • @victy2294
    @victy2294 Год назад

    if the dude doesnt have john it's dead ^^'

  • @gamerarham9515
    @gamerarham9515 4 года назад

    It says command
    not found

    • @c0nd4
      @c0nd4  4 года назад

      Hey! Which command were you trying to enter?

  • @gkpgaminz5260
    @gkpgaminz5260 10 месяцев назад

    Nobody error

  • @gamerarham9515
    @gamerarham9515 4 года назад

    Plz help