0% found this document useful (0 votes)
29 views4 pages

Assignment #5 Password Cracking

The assignment involves creating six users in a Linux terminal with passwords of varying complexity. It requires exporting user hashes and using John the Ripper to crack the passwords, with a goal of determining how many were successfully cracked. Additionally, there is an extra credit task to crack specific MD5 hashes using John the Ripper with detailed steps provided.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
29 views4 pages

Assignment #5 Password Cracking

The assignment involves creating six users in a Linux terminal with passwords of varying complexity. It requires exporting user hashes and using John the Ripper to crack the passwords, with a goal of determining how many were successfully cracked. Additionally, there is an extra credit task to crack specific MD5 hashes using John the Ripper with detailed steps provided.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 4

CYSE 270: Linux Systems for Cybersecurity

Assignment #5 – Password Cracking

Koren Brahm

Task A – Password Cracking

1. Create 6 users in your Linux Terminal, then set the password for each
user that meets the following complexity requirement respectively.
You should list the passwords created for each user.
1. For user1, the password should be a simple dictionary word (all
lowercase).
apple

2. For user2, the password should consist of four digits. 1234

3. For user3, the password should consist of a simple dictionary word


of any length characters (all lowercase) + digits. banana56
4. For user4, the password should consist of simple dictionary word
characters (all lowercase) + digits + symbols. cherry78!

5. For user5, the password should consist of a simple dictionary word


(all lowercase) + digits. grape99

6. For user6, the password should consist of a simple dictionary word


(with a combination of lower and upper case) + digits + symbols.
Watermelon01$

2. Export above users’ hashes into a file named xxx.hash (replace xxx
with your MIDAS name) and use John the Ripper tool to crack their
passwords in wordlist mode (use rockyou.txt). I used two different sudo
cat /etc/shadow | grep commands to get the same ouptut.
3. Keep your John the Ripper cracking for 10 minutes. How many
passwords have been successfully cracked? two

Extra credit:
1. Find and use the proper format in John the Ripper to crack the
following MD5 hash. Show your steps and results.
a. 5f4dcc3b5aa765d61d8327deb882cf99 - password
b. 63a9f0ea7bb98050796b649e85481845 - root

If you want to crack the following MD5 hashes using John the Ripper, follow
these steps: Identify the hash type using the format raw-md5. Create a hash
file by saving the hash in a text file (e.g., hash.txt). Run John the Ripper
using the following command to crack the hash: john --format=raw-md5
hash.txt. Check the cracked password once John the Ripper cracks the hash
by using john –show hash.txt.

You might also like