john the ripper password cracker

cracking htpasswd using mask

john htpasswd -1=[0-9a-z] --mask='G4HeulB?1' --max-length=11

https://github.com/openwall/john/blob/bleeding-jumbo/doc/MASK

cracking /etc/shadow

john --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt

https://erev0s.com/blog/cracking-etcshadow-john/

results matching ""

    No results matching ""