Help


from Wikipedia
»  
John the Ripper is a free password cracking software tool.
Initially developed for the UNIX operating system, it currently runs on fifteen different platforms ( eleven architecture-specific flavors of Unix, DOS, Win32, BeOS, and OpenVMS ).
It is one of the most popular password testing and breaking programs as it combines a number of password crackers into one package, autodetects password hash types, and includes a customizable cracker.
It can be run against various encrypted password formats including several crypt password hash types most commonly found on various Unix flavors ( based on DES, MD5, or Blowfish ), Kerberos AFS, and Windows NT / 2000 / XP / 2003 LM hash.
Additional modules have extended its ability to include MD4-based password hashes and passwords stored in LDAP, MySQL, and others.

1.815 seconds.