Perform a dictionary attack (mode 0) using the RockYou wordlist of a Kali Linux box

hashcat

  • Fast and advanced password recovery tool.
    More information: <https://hashcat.net/wiki/doku.php?id=hashcat>.
  • Trick copyright: tl;dr; <https://github.com/tldr-pages/tldr>

hashcat --hash-type {{hash_type_id}} --attack-mode {{0}} {{hash_value}} {{/usr/share/wordlists/rockyou.txt}}

click the source code to copy install hashcat on any operating system with command-not-found.com