unshadow

Utility provided by the John the Ripper project to obtain…

unshadow

Utility provided by the John the Ripper project to obtain the traditional Unix password file if the system uses shadow passwords. More information: https://www.openwall.com/john/.

sudo unshadow /etc/passwd /etc/shadow

sudo unshadow {{path/to/passwd}} {{path/to/shadow}}

Также может быть вам интересно:
LinuxFreeBSDТрюки BashТерминал/Консоль
← unset unshare →