john

#Crack a shadow password string

sudo john --wordlist=/usr/share/wordlist hash.txt

#Kerberos

john --format=krb5tgs --wordlist=passwords_kerb.txt hashes.kerberoast

#JWT

john jwt.txt --wordlist=wordlists.txt --format=HMAC-SHA256

Last updated