Rating:

[https://github.com/hhassen/writeup_deadface_2021/blob/main/README.md](https://github.com/hhassen/writeup_deadface_2021/blob/main/README.md)

**Task:** We are given a hashed password and we need to crack it.

I used John The Ripper to crack the hashed password using Rockyou dictionnary:
`john --wordlist=/opt/wordlist/rockyou.txt hashed_passwords.txt`

PS : to show previously hacked passwords with John The Ripper :
`john --show hashed_passwords.txt`

Original writeup (https://github.com/hhassen/writeup_deadface_2021/blob/main/README.md).