john

Rating: 
0
No votes yet

active password cracking tool
John the Ripper is a tool designed to help systems administrators to
find weak (easy to guess or crack through brute force) passwords, and
even automatically mail users warning them about it, if it is desired.
.
Besides several crypt(3) password hash types most commonly found on
various Unix flavors, supported out of the box are Kerberos AFS and
Windows NT/2000/XP/2003 LM hashes, plus several more with contributed
patches.

Application versions: 
AttachmentSizeDate
File john_1.7.8-1_armel.deb175.14 KB05/08/2013 - 00:23
Changelog: 

john (1.7.8-1) unstable; urgency=low

* New upstream release (Fix: CVE-2011-2483, LP: #805258)
* Fix john's manpage for debian file locations (Closes: #592401)