credential-access

password cracking

sudo john --wordlist=/usr/share/wordlists/rockyou.txt <password_hashes>

Last updated