Update README.md

This commit is contained in:
Joe Totes
2022-07-30 18:26:47 -04:00
committed by GitHub
parent 8c4cf37564
commit 45d6f3a998

View File

@@ -240,9 +240,14 @@ evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
# About: A tool used to crack passwords and hashes
# Download: Pre-installed on Kali Linux
john -w=/usr/share/wordlists/rockyou.txt {FILE.txt}
# Usage - Crack a zip file {FILE.zip} and output hash into text file {FILE.txt}
sudo zip2john {FILE.zip} > {FILE.txt}
# {FILE.txt}: File containing the words to crack
# Usage - Crack a rar file {FILE.zip} and output hash into text file {FILE.txt}
sudo rar2john {FILE.zip} > {FILE.txt}
# Usage - Crack a password file {FILE.txt}
john -w=/usr/share/wordlists/rockyou.txt {FILE.txt}
```
<br />