Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Credential Access with Hashcat

via Pluralsight

Overview

Hashcat is the number one offline password cracker used by red team members and penetration testers. If you want to learn how to use Hashcat to crack passwords with different password cracking techniques, then this course is for you.

Red team members and penetration testers need to know how to crack passwords with different password cracking techniques. In this course, Credential Access with Hashcat, you will learn about Hashcat, the number one offline password cracker. First, you will see how to launch a dictionary attack using Hashcat. Next, you will discover how you can crack more passwords when you launch a dictionary attack with a rule. Then, you will learn how to launch a dictionary attack with a mask, also known as a hybrid attack). Finally, you will explore how to use Hashcat to crack password-protected PDF and DOCX files. By the end of this course, you will know how to use Hashcat to crack passwords with different password cracking techniques.

Taught by

Dawid Czagan

Reviews

Start your review of Credential Access with Hashcat

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.