wok view john/description.txt @ rev 23973

Up openconnect (8.10), openexr (2.5.3), openldap (2.4.55), openssh (8.4p1), openvswitch (2.14.0), phpmyadmin (5.0.4), rust (1.47.0), shellinabox (2.21)
author Pascal Bellard <pascal.bellard@slitaz.org>
date Wed Oct 28 12:04:50 2020 +0000 (2020-10-28)
parents
children
line source
1 John the Ripper is a fast password cracker. Its primary purpose is to detect
2 weak passwords. Besides several crypt(3) password hash types most commonly found
3 on various systems, supported out of the box are Windows LM hashes, plus lots of
4 other hashes and ciphers in the community-enhanced version.