John the Ripper Tool in Kali Linux | Password Analysis Tools in Kali Linux [Hindi] | Kali Linux #15

  Рет қаралды 11,084

Adarsh Tomar (Geeky Hub)

Adarsh Tomar (Geeky Hub)

Күн бұрын

Пікірлер
@anonmyous.....
@anonmyous..... 10 ай бұрын
Bro is a hidden gem❤
@redxofficialindia8455
@redxofficialindia8455 Жыл бұрын
Bro we support you keep it up
@sanashamimshamim
@sanashamimshamim Ай бұрын
thanks🙃
@CLIPSOFFICIAL965
@CLIPSOFFICIAL965 10 ай бұрын
when i try to zip my file it created the another file zipping it and when i tried to turn it on it says windows cannot complete the extraction the destination file couldn't be created and when io try to move to linux it didn't move like you did . ????
@ravikumarbiswakarma9a180
@ravikumarbiswakarma9a180 Жыл бұрын
try this "john --format=crypt johninput" instead of "sudo john /etc/shadow "
@techguruji2905
@techguruji2905 2 ай бұрын
any paid course or video available for all tools used in kali linux then please replay me i am very intrested in this course
@desicreator8058
@desicreator8058 Жыл бұрын
Zip2john not working
@classy_glassy
@classy_glassy 11 ай бұрын
No link in description
@SurajSingh-hs3pi
@SurajSingh-hs3pi Жыл бұрын
Bhai aapki laptop configuration kya hai
@technologyness
@technologyness Жыл бұрын
Adarsh Bhai please 1 din mein 1 video upload karein. Bohot muhkil ho rahi ha practice karnay mein
@vivek_itz
@vivek_itz Жыл бұрын
Sir meri zip file ka password show hi ni kr rha h " No password hashes loaded (see FAQ) likh ke aa rha h 😢😢 kya kre ?
@abhishekkori483
@abhishekkori483 Жыл бұрын
Same bro🙂
@pushkarjha3856
@pushkarjha3856 Жыл бұрын
-Wordlist = file name Ye kro ho jaega
@CSDRamchandraNargave
@CSDRamchandraNargave Жыл бұрын
​@pushkarjha3856 kaha karna hai bhai😊
@CSDRamchandraNargave
@CSDRamchandraNargave Жыл бұрын
​@@pushkarjha3856 pura command batao
@Networkmedia1234
@Networkmedia1234 11 ай бұрын
Bro" show FILE " use kar toh show kare ga
@vasudhagupta6573
@vasudhagupta6573 Жыл бұрын
bro where is the link of python code file
@sceretworld
@sceretworld 3 ай бұрын
Insta par kaam kr jata hai ya nhi bro ye..?
@gkpgaminz5260
@gkpgaminz5260 Жыл бұрын
Jab bhi mai update kar tha hu without root ke to hota hi nhi he bolta he ki not open lock file 13 permission
@ravigond1811
@ravigond1811 9 ай бұрын
Bhai sudo laga ke command do
@sudeepsarkar2406
@sudeepsarkar2406 2 ай бұрын
Bhai pdf ka password unlock kr skte hai?
@HarshMahaur-hb9ih
@HarshMahaur-hb9ih 6 ай бұрын
Bhai kya aadhi adhuri cheez sikha rha h bhai kaha h link description m, 15:59 practice kaha s kren yrr.
@RaoShab-oi7hi
@RaoShab-oi7hi Жыл бұрын
Jo hash file bn kr aa rhi h vo empty dekha rha h bhai
@cherrygamer4390
@cherrygamer4390 8 ай бұрын
bro password hashes load ni ho raha ha kaya kro
@RinaDandvete-e2y
@RinaDandvete-e2y 3 ай бұрын
Muj fecbook id ka password creck krna h plz hlp
@Sohan-eo8pf
@Sohan-eo8pf 6 ай бұрын
john is not working
@HarshMahaur-hb9ih
@HarshMahaur-hb9ih 6 ай бұрын
Bhai while i am trying to get password of user by this command └─$ sudo john /etc/shadow Using default input encoding: UTF-8 No password hashes loaded (see FAQ) its getting error you can see how to fix this please reply because i am asking in your mostly video but you are not replying till yet, if you don't wanna continue this channel so please delete this channel Adarsh. check my comments in your most videos. you didn't reply yet.
@MrRoyGamer2004
@MrRoyGamer2004 2 ай бұрын
John the ripper se kya gmail account ka password crack kar sakte hai
@RAJATKUMAR-ew5mm
@RAJATKUMAR-ew5mm 8 ай бұрын
Gmail ka password bhul gaye hai uska v pass bta dega
@DevPatel-vf4sn
@DevPatel-vf4sn 7 ай бұрын
no link in description bro please apply link
Жездуха 41-серия
36:26
Million Show
Рет қаралды 5 МЛН
Маусымашар-2023 / Гала-концерт / АТУ қоштасу
1:27:35
Jaidarman OFFICIAL / JCI
Рет қаралды 390 М.
How to Use John the Ripper: Step-by-Step Tutorial
18:25
Halt Academy
Рет қаралды 4,5 М.
Top 10 Hacking Tools In Kali Linux You Must Know.
7:31
Zilox
Рет қаралды 603 М.
How Hackers do Phishing Attacks to hack your accounts
20:49
Tech Raj
Рет қаралды 240 М.
SSH Server in Linux | Remote Access in Kali Linux [Hindi] | Kali Linux #10
14:07
Adarsh Tomar (Geeky Hub)
Рет қаралды 5 М.
[PRACTICAL]Mastering The Hydra Tool[HINDI]
19:39
The Cyber Expert
Рет қаралды 55 М.
The Ultimate Framework for Hackers - [Hindi]
19:47
TechChip
Рет қаралды 85 М.
Жездуха 41-серия
36:26
Million Show
Рет қаралды 5 МЛН