Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system, he finds a list of hashed passwords. Which of the following tools would not be useful for cracking the hashed passwords?
Correct Answer is netcat D, because it's not a tool for cracking password. So Tony need to crack password...
1) hashcat -a 0 -m [hash-id] hash.txt wordlists.txt (cracking password tool)
2) john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt (cracking password tool)
3) hydra -l user -P password.txt ssh://$host -t 64 (cracking password tool)
4) nc -lnvp 4444 (listener)
So netcat is the correct answer.
Hydra is used for online password cracking using wordlists, nothing to do with offline password cracking (cracking hashes), technically the correct answer is C&D
A voting comment increases the vote count for the chosen answer by one.
Upvoting a comment with a selected answer will also increase the vote count towards that answer by one.
So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.
jinjection
Highly Voted 3 years, 1 month agojartavia05
2 years agotr1xy
Most Recent 3 months, 4 weeks agovictorfs
1 year, 6 months agodevpanda
1 year, 11 months agobaybay
2 years agoDaniel8660
2 years, 1 month agoBenoit_G
2 years, 2 months agoabb77
2 years, 2 months agoag6ag
2 years, 2 months agordyvptnm
2 years, 3 months agoMMtc
2 years, 4 months agoEngnSu
2 years, 5 months agoRottenCow21
2 years, 6 months agoAPOLLO1113
2 years, 10 months agoAimismyname
2 years, 11 months agoJasonxxx
2 years, 11 months agogtlusciak
3 years ago