Skip to content

Cracking Passwords

First search for hash via Search-the-hash sth -t <hash> or sth -f <file> If not found you can use john or hashcat Example hashcat (use --help for more guidance): hashcat -m <type of hash> -a <cracking type> <hash>:<salt> <wordlist> --show Note: must use --show to actually see the cracked password...