how to crack and install hashcat in linux

Hashcat is a well-known password cracker. It is designed to break even the most complex passwords. To do this, it enables the cracking of a specific password in multiple ways, combined with versatility and speed.
Password representations are primarily associated with hash keys, such as MD5, SHA, WHIRLPOOL, RipeMD, etc. They are also defined as a one-way function — this is a mathematical operation that is easy to perform, but very difficult to reverse engineer.

Hashcat turns readable data into a garbled state (this is a random string of fixed length size). Hashes do not allow someone to decrypt data with a specific key, as standard encryption protocols allow.
Hashcat uses precomputed dictionaries, rainbow tables, and even a brute-force approach to find an effective and efficient way crack passwords. This article provides an introductory tutorial for cracking passwords using the Hashcat software package.

Cracking the hashes:


we can now start cracking the hashes contained in thetarget_hashes.txt file. We will use the following command line, as illustrated below:
root@kali:~/Desktop# hashcat -m 0 -a 0 -o cracked.txt target_hashes.txt /usr/share/wordlists/rockyou.txt

  • -m 0 designates the type of hash we are cracking (MD5);
  • -a 0 designates a dictionary attack;
  • -o cracked.txt is the output file for the cracked passwords;
  • target_hashes.txt is our input file of hashes;
  • /usr/share/wordlists/rockyou.txt
    is the absolute path to the wordlist file for this dictionary attack.

[Copy all]


الأحدث

Comments