Skip to content

A basic hash cracking tool which uses haiti and hashcat to crack the hash provided.

Notifications You must be signed in to change notification settings

nimishdudhe01/crackcat

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

30 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

crackcat

poster

Requirements:

Usage :

$ ./crackcat <hash_to_be_cracked> wordlist-file

If you have the rockyou.txt file in /usr/share/wordlists, the wordlist-file is optional, If you want to use the default wordlist for cracking hashes run the requirements.sh script with sudo permission.