John The Ripper Crack Sha1 Hashes

This post assumes you have access to a the target filesystem in question and want to extract and then crack the password hashes from the local machine.

In this example I am going to crack the account passwords used in Metasploitable 2 but the techniques here can be used in many different scenarios.

John has three modes to attempt to crack hashes. If you do not indicate the mode, all 3 will be used and you will see x/3 in your status output indicating which mode it’s on. See for detailed description of each mode. (1) Single Crack. Jan 26, 2017 To make John focus on breaking the LM hashes, use the following command: john -format=LM If you have LM hashes that exist, you should start to see them pop up right away. John the Ripper is a favourite password cracking tool of many pentesters. There is plenty of documentation about its command line options. I’ve encountered the following problems using John the Ripper. We will start off by collecting the hashes from a linux machine, then use the tool unshadow and at last crack the hashes with John the Ripper. 1 – Collect hashes from a Linux machine We will start with collecting the hashes from the target machine. We will need both /etc/passwd and /etc/shadow. Save them to your Kali Linux machine, preferably. If you have any further question/feedback regarding the Cracking MySQL network authentication hashes with John The Ripper article, please do get in touch! We would like to hear your thoughts.You may contact us at: labs@portcullis-security.com.

John the Ripper is included by default with Kali 2 – which is what I am using here.

To be able to crack the accounts we need two files from the target system:

  • /etc/passwd -> Containing the user information
  • /etc/shadow -> Containing the corresponding password hashes for the users

(Again there are various ways you could grab these files – for a vey simple example using Metaspolitable 2 as the target see this post here: https://securityaspirations.com/2017/07/03/metasploitable-2-compromise-nfs-shares/)

Once you have the two files we can begin cracking them with John the Ripper.

However before we give the hashes to John, we need to combine the two files into one so that the user and the password hashes are merged. We can do this with a utility called ‘Unshadow’ (also included in Kali2 by default).

The command required is:

unshadow Path_to_passwd Path_to_shadow > output.txt

Now we have the combined merged.txt file:

Now lets put john to work. We could supply a password list for John to use but it comes with a default set of passwords so we may as well try those first.

The

To start the crack, point John at our newly created file:

Within a couple of seconds we appear to have a hit on most of the accounts:

It’s not always this quick and of course we are still missing the ‘root’ account but you get the idea. I let the crack run for another hour before cancelling but the root account had still not being cracked. The password may be hidden in the John password list I would just need to let the cracking process run to completion to find out. If that failed it might be worth trying some bigger password lists (such as the ‘rockyou’ list).

One way or another, once complete, you can view each of the accounts and their corresponding passwords by running the following command and referencing the original file you gave John to crack:

John The Ripper Crack Hash

john show <file.txt>

John The Ripper Crack Sha1 Hashes

John The Ripper Crack Sha1

If you want to confirm they work, test them out on the Metasploitable box: