From 45d6f3a99808543588bab20826c89eca1ee2a447 Mon Sep 17 00:00:00 2001 From: Joe Totes <59018247+Totes5706@users.noreply.github.com> Date: Sat, 30 Jul 2022 18:26:47 -0400 Subject: [PATCH] Update README.md --- README.md | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 7339b05..a7cb3c6 100644 --- a/README.md +++ b/README.md @@ -240,9 +240,14 @@ evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD} # About: A tool used to crack passwords and hashes # Download: Pre-installed on Kali Linux -john -w=/usr/share/wordlists/rockyou.txt {FILE.txt} +# Usage - Crack a zip file {FILE.zip} and output hash into text file {FILE.txt} +sudo zip2john {FILE.zip} > {FILE.txt} -# {FILE.txt}: File containing the words to crack +# Usage - Crack a rar file {FILE.zip} and output hash into text file {FILE.txt} +sudo rar2john {FILE.zip} > {FILE.txt} + +# Usage - Crack a password file {FILE.txt} +john -w=/usr/share/wordlists/rockyou.txt {FILE.txt} ```