John the Ripper

 

John the Ripper

John the Ripper is a great tool for cracking passwords using some famous brute for attacks like dictionary attack or custom wordlist attack etc. It is even used to crack the hashes or passwords for the zipped or compressed files and even locked files as well. It has many available options to crack hashes or passwords.

To use John the Ripper:



  • John the ripper comes pre-installed in Kali Linux.
  • Just type “john” in the terminal to use the tool.

john-the-ripper


Comments

Popular posts from this blog

Nmap

metasploit Framework

nslookup