Assignment #5 Password Cracking
Assignment #5 Password Cracking
Koren Brahm
1. Create 6 users in your Linux Terminal, then set the password for each
user that meets the following complexity requirement respectively.
You should list the passwords created for each user.
1. For user1, the password should be a simple dictionary word (all
lowercase).
apple
2. Export above users’ hashes into a file named xxx.hash (replace xxx
with your MIDAS name) and use John the Ripper tool to crack their
passwords in wordlist mode (use rockyou.txt). I used two different sudo
cat /etc/shadow | grep commands to get the same ouptut.
3. Keep your John the Ripper cracking for 10 minutes. How many
passwords have been successfully cracked? two
Extra credit:
1. Find and use the proper format in John the Ripper to crack the
following MD5 hash. Show your steps and results.
a. 5f4dcc3b5aa765d61d8327deb882cf99 - password
b. 63a9f0ea7bb98050796b649e85481845 - root
If you want to crack the following MD5 hashes using John the Ripper, follow
these steps: Identify the hash type using the format raw-md5. Create a hash
file by saving the hash in a text file (e.g., hash.txt). Run John the Ripper
using the following command to crack the hash: john --format=raw-md5
hash.txt. Check the cracked password once John the Ripper cracks the hash
by using john –show hash.txt.