Forum Thread: How to Grab Hashes from a Linux Machine?

I am following this tutorial. Is there something like samdump2 or pwdump that would let me dump the hash file? I can't find anything on this anywhere. OTW has linked to an article for grabbing and cracking linux passwords but it does not have much on grabbing. It only mentions how to copy the /etc/shadow file on my own system.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active