From 1f443ca69b9be77c26c624e2cf06704ae87b28bf Mon Sep 17 00:00:00 2001 From: Nick Raienko Date: Tue, 16 Sep 2014 10:50:48 +0300 Subject: [PATCH] Add John the Ripper --- README.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 35f6e5c..f0658df 100644 --- a/README.md +++ b/README.md @@ -15,6 +15,7 @@ A collection of awesome penetration testing resources, tools, books, , confs, ma - [Vulnerability Scanners](#vulnerability-scanners) - [Network Tools](#network-tools) - [Hex Editors](#hex-editors) + - [Crackers](#crackers) - [Windows Utils](#windows-utils) - [DDoS Tools](#ddos-tools) - [Social Engineering Tools](#social-engineering-tools) @@ -79,7 +80,8 @@ A collection of awesome penetration testing resources, tools, books, , confs, ma * [HexEdit.js](http://hexed.it/) - Browser-based hex editing #### Crackers -* [Online MD5 cracker](http://www.md5crack.com/) - Online MD5 Cracker +* [John the Ripper](http://www.openwall.com/john/) - Fast password cracker +* [Online MD5 cracker](http://www.md5crack.com/) - Online MD5 hash Cracker #### Windows Utils * [Sysinternals Suite](http://technet.microsoft.com/en-us/sysinternals/bb842062) - The Sysinternals Troubleshooting Utilities