Exam4Training

Which of the following tools would not be useful for cracking the hashed passwords?

Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system, he finds a list of hashed passwords.

Which of the following tools would not be useful for cracking the hashed passwords?
A . John the Ripper
B . Hashcat
C . netcat
D . THC-Hydra

Answer: A

Exit mobile version