Password cracking

Online Password Hash Cracking

https://crackstation.net/ http://finder.insidepro.com/

John the ripper

# Auto detection

john --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt
 
# JTR forced descrypt cracking with wordlist
john --format=descrypt hashes.txt

# MD5 hash
john --wordlist=/usr/share/wordlists/rockyou.txt -format=Raw-MD5 hashes.txt

Hashcat

# Check the algorithm 
hashcat -h | grep sha512

# Run it with the mode number and wordlist
hashcat -m 1800 hash2.txt /usr/share/wordlists/rockyou.txt  

Colabcat (Hashcat on Google Colab

Run Hashcat on Google Colab with session restore capabilities with Google Drive.

Penglab

Abuse of Google Colab for fun and profit.

https://github.com/mxrch/penglab

Last updated