Monday, April 13, 2020

John The Ripper


"A powerful, flexible, and fast multi-platform password hash cracker John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches. You will want to start with some wordlists, which you can find here or here. " read more...

Website: http://www.openwall.com/john

Related links


  1. Hacker Tools
  2. Hacker Tools Mac
  3. What Are Hacking Tools
  4. Computer Hacker
  5. Pentest Tools Linux
  6. Hacking Tools 2019
  7. Blackhat Hacker Tools
  8. Hack Tools Online
  9. Hacker Tools Github
  10. Ethical Hacker Tools
  11. Github Hacking Tools
  12. Hack Tools Github
  13. Hacker Tools Free
  14. Pentest Tools Nmap
  15. Pentest Tools Free
  16. Blackhat Hacker Tools
  17. Game Hacking
  18. Hak5 Tools