An attacker uses John the Ripper to crack a password file. The attacker issued the ~$ john –list=formats command in Kali Linux. Which information is the attacker trying to find?

IT Questions BankCategory: Ethical HackerAn attacker uses John the Ripper to crack a password file. The attacker issued the ~$ john –list=formats command in Kali Linux. Which information is the attacker trying to find?

An attacker uses John the Ripper to crack a password file. The attacker issued the ~$ john --list=formats command in Kali Linux. Which information is the attacker trying to find?

  • the command line format to crack a password file
  • the password file format
  • the ciphertext formats supported by the current version
  • the output format supported by the current version

Explanation: John the Ripper is a popular tool for offline password cracking. John the Ripper can use search patterns and password files (or wordlists) to crack passwords. It supports different cracking modes and understands many ciphertext formats. To list the supported formats, the attacker can use the john --list=formats command.

Exam with this question: Ethical Hacker: Course Final Exam Answers

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments