Open In App

Hashcat Tool in Kali Linux

Hashcat is famous as the fastest password cracker and password recovery utility. Hashcat is designed to break or crack even the most complex passwords in a very less amount of time.

Features of hashcat:



Installation: Usually Hashcat tool comes pre-installed with Kali Linux but if we need to install it write down the given command in the terminal.

sudo apt-get install hashcat



Now, you can find the hashcat Tool in Password Cracking Tools :

We are going to perform Dictionary Attack to crack Password in this article.

1. Creating Hash Entries

These entries will then be outputted to a file called “Dictionary_hashes”. 

2. Checking the stored Hashes

We can check the stored hashes with the help of the below command :

cat Dictionary_hashes.txt

Some password hashes that can be cracked with hashcat can be seen below :

3.  Choose the wordlists

We are going to use the “rockyou” wordlist.

4. Cracking the Hashes

Now we can crack the hashes that we stored in Dictionary_hashes.txt and we will store the result in the Done.txt file.

5. Results

Now we can see the results stored in the Done.txt file by the below command:

cat Done.txt

Article Tags :