Page 1 of 1

Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system,

Posted: Thu Apr 06, 2023 1:18 pm
by answerhappygod
Tony is a penetration tester tasked with performing a penetration test. After gaining initial access to a target system, he finds a list of hashed passwords.
Which of the following tools would not be useful for cracking the hashed passwords?

A. Hashcat
B. John the Ripper
C. THC-Hydra
D. netcat