Wednesday, April 22, 2020

John The Ripper


"A powerful, flexible, and fast multi-platform password hash cracker John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches. You will want to start with some wordlists, which you can find here or here. " read more...

Website: http://www.openwall.com/john

Related posts


  1. Que Estudia Un Hacker
  2. Sdr Hacking
  3. Hacking Code
  4. Curso Seguridad Informatica
  5. Growth Hacking Tools
  6. Ingeniería Social. El Arte Del Hacking Personal Pdf
  7. Como Empezar A Hackear
  8. Programas Para Hackear
  9. Programa De Hacking

No comments:

Post a Comment