Hashcat

Usage

How this works is hash cat takes in a file with the shadow and password combined.

hashcat -m <Method or algorithm that produced the hash> -a 0 -o <input file> <output file> <wordlist>

Example

hashcat -m 1800 -a 0 -o crack.txt unshadowed.txt wordlist.txt

Last updated