Results 1 to 6 of 6

Thread: shadow & passwd

  1. #1
    Junior Member
    Join Date
    Dec 2001
    Posts
    1

    Unhappy shadow & passwd

    Can we crack shadowed password in /etc/passwd without file /etc/shadow?

  2. #2

  3. #3
    Senior Member
    Join Date
    Sep 2001
    Posts
    535
    no u cannot....

    intruder...

  4. #4
    PHP/PostgreSQL guy
    Join Date
    Dec 2001
    Posts
    1,164
    I'm going to assume you're trying to run something like crack and you're on a machine that has shadowed passwords.

    You're going to have to make sure that the version of crack you have has an option to use the shadowed password file instead of the regular one. I also just realized that to have access to that, you're gonna have to be root because the shadow file is 0400, owned by root, group root (or something else just as restrictive).
    We the willing, led by the unknowing, have been doing the impossible for the ungrateful. We have done so much with so little for so long that we are now qualified to do just about anything with almost nothing.

  5. #5
    Junior Member
    Join Date
    Jul 2001
    Posts
    15
    No you cannot,

    try looking for the shadow pwd file. It must be there somewhere hidden away.
    - Voodoo

  6. #6
    Junior Member
    Join Date
    Dec 2001
    Posts
    22
    nope, all the non-shadowed file has is token pointing to the shadowed file...
    The sky above the port was the color of a television, tuned to a dead channel- Neuromancer

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •