Teknogeek ®

!Stuff!

JTR —

John the Ripper

[Usage:]

john [options] password-file

[Common Options:]

–format:NAME (Specify HASH type)

–rules (Enables wordlist rules)

–show (Shows cracked pw in easy form)

–test (Benchmark all enabled ciphertexts)

–stdout[:LENGTH] (makes JTR print the words it generates to stdout)

[Example:]

john –format=NT-old –fork=4 hasfile.txt


Categorised as: Pentesting

Comments are disabled on this post


Comments are closed.