Common Linux Privilege Escalation: Cracking Hashes in /etc/shadow File