Sponsored Content
Full Discussion: Password Recovery
Special Forums Cybersecurity Password Recovery Post 302069788 by jallport on Wednesday 29th of March 2006 07:53:44 AM
Old 03-29-2006
PLEASE NOTE: I do not condone the cracking of other people's passwords for anything other than authorised penetration testing and security analysis.

However, if you have 'forgotten' a password for one of your own boxes and still have telnet/SSH access to the box via another account you could try this:

[Summary]
You'll need an offline copy of /etc/passwd and something to generate hashes against a wordlist or brute-force strings.

[Method]
You could 'cat /etc/passwd' and copy/paste from puTTY to (e.g.) Notepad [I assume you're SSH'ing from a Windoze box since you're using puTTY]

You then need something like John The Ripper, a quick machine, and patience.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to password recovery on Ultrix

I got myself a dec 5100 running ultrix with unknow password, how do i recover or change the root password on it? (10 Replies)
Discussion started by: cybermike
10 Replies

2. UNIX for Dummies Questions & Answers

Password recovery

We recently terminated a developer at my place of employment who created scripts on a windows server (that i do not have access to) that invoke FTP sessions on my UnixWare 7.1.1 servers. I need to know the password that is being used. Does anyone know of a good password crack? (8 Replies)
Discussion started by: rm -r *
8 Replies

3. Shell Programming and Scripting

help for db password recovery

hi,all my database (.db) is created by sysbase adaptive server anywhere7.0 ! the user id is DBA. but I lost the password . Could you recovery the passwrod of this db file? thanks ! iwind (1 Reply)
Discussion started by: northwind
1 Replies

4. UNIX for Dummies Questions & Answers

Password Recovery

Hi, I am new to unix and I set a password for a user and now I need to recover what that password was. Is there a way, where as root, I can view what a users passwords is? Thanks, Eric (2 Replies)
Discussion started by: ejbrever
2 Replies

5. Forum Support Area for Unregistered Users & Account Problems

password recovery

hello, my password got lost - and your service to generate new passwords does not work -ive tried it out 50 times the last week or so, never got a single mail from it... please generate a new password for my account "congo" with mailadress. thanks. Thomas (3 Replies)
Discussion started by: congo00000001
3 Replies

6. UNIX for Dummies Questions & Answers

Solaris 8 password recovery plz HELP!!!!!

Hello board, I'm new to Solaris Linux world, trying to learn on my onw, as I notice the windows is a big fraud.... OK let me get to my issue: I have a SOlaris 8 X86 that I don;t have a password and even the screen is disabled(assuming for the security reasons) I just see a... (8 Replies)
Discussion started by: nexOne
8 Replies

7. Solaris

Password Recovery From /etc/shadow file

Is it possible to reset a normal user password , by editing password field in /etc/shadow file? Thanks (6 Replies)
Discussion started by: ksvaisakh
6 Replies

8. Cybersecurity

password recovery

I am trying to access an old email account but cannot recall the password and the backup email account has been closed, also. I need instructions or an expert who can assist recovering my password for web-based email account. (4 Replies)
Discussion started by: pp_mcgee
4 Replies

9. Shell Programming and Scripting

bash script for password recovery

Hi all, I'm a complete newbie to bash scripting, although I have some experience in programming. The thing is that I have a .dmg file on my mac which I protected with a password, and now I've forgotten it. I remember the first few letters of the password and the characters that represent the... (4 Replies)
Discussion started by: sujay.jauhar
4 Replies

10. Homework & Coursework Questions

Password recovery in login script help

Use and complete the template provided. The entire template must be completed. If you don't, your post may be deleted! 1. The problem statement, all variables and given/known data: Hi guys. My case study is about creating a script that includes password recovery whenever a user forgets... (1 Reply)
Discussion started by: jenimesh19
1 Replies
JOHN(8) 						      System Manager's Manual							   JOHN(8)

NAME
john - a tool to find weak passwords of your users SYNOPSIS
john [options] password-files DESCRIPTION
This manual page documents briefly the john command. This manual page was written for the Debian GNU/Linux distribution because the origi- nal program does not have a manual page. john, better known as John the Ripper, is a tool to find weak passwords of users in a server. John can use a dictionary or some search pattern as well as a password file to check for passwords. John supports different cracking modes and understands many ciphertext formats, like several DES variants, MD5 and blowfish. It can also be used to extract AFS and Windows NT passwords. USAGE
To use John, you just need to supply it a password file and the desired options. If no mode is specified, john will try "single" first, then "wordlist" and finally "incremental". Once John finds a password, it will be printed to the terminal and saved into a file called ~/.john/john.pot. John will read this file when it restarts so it doesn't try to crack already done passwords. To see the cracked passwords, use john -show passwd Important: do this under the same directory where the password was cracked (when using the cronjob, /var/lib/john), otherwise it won't work. While cracking, you can press any key for status, or Ctrl+C to abort the session, saving point information to a file ( ~/.john/john.rec by default). By the way, if you press Ctrl+C twice John will abort immediately without saving. The point information is also saved every 10 minutes (configurable in the configuration file, ~/.john/john.ini or ~/.john/john.conf ) in case of a crash. To continue an interrupted session, run: john -restore Now, you may notice that many accounts have a disabled shell, you can make John ignore these (assume that shell is called /etc/expired ): john -show -shells:-/etc/expired passwd You might want to mail all the users who got weak passwords, to tell them to change the passwords. It's not always a good idea though (unfortunately, lots of people seem to ignore such mail, it can be used as a hint for crackers, etc), but anyway, I'll assume you know what you're doing. Get a copy of the 'mailer' script supplied with John, so you won't change anything that's under /usr/sbin ; edit the message it sends, and possibly the mail command inside it (especially if the password file is from a different box than you got John running on). Then run: ./mailer passwd Anyway, you probably should have a look at /usr/share/doc/john/OPTIONS for a list of all the command line options, and at /usr/share/doc/john/EXAMPLES for more John usage examples with other cracking modes. OPTIONS
All the options recognized by john start with a single dash (`-'). A summary of options is included below. -external:MODE Enables an external mode, using external functions defined in ~/john.ini's [List.External:MODE] section. -format:NAME Allows you to override the ciphertext format detection. Currently, valid format names are DES, BSDI, MD5, BF, AFS, LM. You can use this option when cracking or with '-test'. Note that John can't crack password files with different ciphertext formats at the same time. -groups:[-]GID[,..] Tells John to load users of the specified group(s) only. -incremental[:MODE] Enables the incremental mode, using the specified ~/john.ini definition (section [Incremental:MODE], or [Incremental:All] by default). -makechars:FILE Generates a charset file, based on character frequencies from ~/.john/john.pot, for use with the incremental mode. The entire ~/.john/john.pot will be used for the charset file unless you specify some password files. You can also use an external filter() routine with this option. -restore[:FILE] Continues an interrupted cracking session, reading point information from the specified file (~/.john/john.rec by default). -rules Enables wordlist rules, that are read from [List.Rules:Wordlist] in /etc/john/john.conf (or the alternative configuration file you might specify on the command line). This option requires the -wordlist option to be passed as well. -salts:[-]COUNT This feature sometimes allows you to achieve better performance. For example you can crack only some salts using '-salts:2' faster, and then crack the rest using '-salts:-2'. Total cracking time will be about the same, but you will get some passwords cracked ear- lier. -savemem:LEVEL You might need this option if you don't have enough memory, or don't want John to affect other processes too much. Level 1 tells John not to waste memory on login names, so you won't see them while cracking. Higher levels have a performance impact: you should probably avoid using them unless John doesn't work or gets into swap otherwise. -session:FILE Allows you to specify another point information file's name to use for this cracking session. This is useful for running multiple instances of John in parallel, or just to be able to recover an older session later, not always continue the latest one. -shells:[-]SHELL[,..] This option is useful to load accounts with a valid shell only, or not to load accounts with a bad shell. You can omit the path before a shell name, so '-shells:csh' will match both '/bin/csh' and '/usr/bin/csh', while '-shells:/bin/csh' will only match '/bin/csh'. -show Shows the cracked passwords in a convenient form. You should also specify the password files. You can use this option while another John is cracking, to see what it did so far. -single Enables the "single crack" mode, using rules from [List.Rules:Single]. -status[:FILE] Prints status of an interrupted or running session. To get an up to date status information of a detached running session, send that copy of John a SIGHUP before using this option. -stdin These are used to enable the wordlist mode (reading from stdin). -stdout[:LENGTH] When used with a cracking mode, except for "single crack", makes John print the words it generates to stdout instead of cracking. While applying wordlist rules, the significant password length is assumed to be LENGTH, or unlimited by default. -test Benchmarks all the enabled ciphertext format crackers, and tests them for correct operation at the same time. This option does not need any file passed as argument. Its only function is to benchmark the system john is running on. -users:[-]LOGIN|UID[,..] Allows you to filter a few accounts for cracking, etc. A dash before the list can be used to invert the check (that is, load all the users that aren't listed). -wordlist:FILE These are used to enable the wordlist mode, reading words from FILE. MODES
John can work in the following modes: Wordlist John will simply use a file with a list of words that will be checked against the passwords. See RULES for the format of wordlist files. Single crack In this mode, john will try to crack the password using the login/GECOS information as passwords. Incremental This is the most powerful mode. John will try any character combination to resolve the password. Details about these modes can be found in the MODES file in john's documentation, including how to define your own cracking methods. FILES
/etc/john/john.conf is where you configure how john will behave. /etc/john/john-mail.msg has the message sent to users when their passwords are successfully cracked. /etc/john/john-mail.conf is used to configure how john will send messages to users that had their passwords cracked. SEE ALSO
mailer(8), unafs(8), unique(8), unshadow(8), The programs and the configuration files are documented fully by John's documentation, which should be available in /usr/share/doc/john or other location, depending on your system. AUTHOR
This manual page was written by Jordi Mallach <jordi@debian.org> and Jeronimo Pellegrini <pellegrini@mpcnet.com.br>, for the Debian GNU/Linux system (but may be used by others). John the Ripper was written by Solar Designer <solar@openwall.com>. The complete list of contributors can be found in the CREDITS file in the documentation directory. john June 09, 2008 JOHN(8)
All times are GMT -4. The time now is 04:18 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy