Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked JohnTheRipper: 1.9.0-Jumbo-1-PRE-drop-formats


itsMe

Recommended Posts

This is the hidden content, please

 

CRC32C: Report AVX if applicable Stribog: Report AVX if applicable Pomelo: Report AVX/AVX2 if applicable See #3881 

Introduction

John the Ripper (JTR) is a widely known and verified fast password cracker, available for Windows, DOS, BeOS, and OpenVMS and many flavours of Linux.  It uses wordlists/dictionary to crack  many different types of hashes including MD5, SHA, etc.
John the Ripper: Fast Password Cracker

This password cracking tool is free and Open Source,  initially developed for the Unix operating system. But today it runs on fifteen different platforms.  Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, and a lot of other hashes and ciphers in the community-enhanced version.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.