User Tools

Site Tools


hashcat

Hashcat

Return to Red Team Tools, Red Team or Password cracking

Red team members and penetration testers need to know how to crack passwords with different password cracking techniques. In this course, Credential Access with Hashcat, you will learn about Hashcat, the number one offline password cracker. First, you will see how to launch a dictionary attack using Hashcat. Next, you will discover how you can crack more passwords when you launch a dictionary attack with a rule. Then, you will learn how to launch a dictionary attack with a mask, also known as a hybrid attack). Finally, you will explore how to use Hashcat to crack password-protected PDF and password-protected DOCX files. By the end of this course, you will know how to use Hashcat to crack passwords with different password cracking techniques.”

Fair Use Source: https://app.pluralsight.com/library/courses/credential-access-hashcat/description

By Dawid Czagan - @dawidczagan - SECURITY INSTRUCTOR

Credential Access with Hashcat

Creator of Hashcat: Jens Steube

Red Team Kill Chain

MITRE ATT&CK

Websites

hashcat.txt · Last modified: 2020/11/20 01:09 by 127.0.0.1