Which of the following tools would not be useful for cracking the hashed passwords?

Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system, he finds a list of hashed passwords.

Which of the following tools would not be useful for cracking the hashed passwords?
A . John the Ripper
B . Hashcat
C . netcat
D . THC-Hydra

Answer: A

Subscribe
Notify of
guest
1 Comment
Inline Feedbacks
View all comments
omdg
omdg
2 years ago

John the ripper isn’t a password cracking tool?!?????????