You have pulled the following entry from a compromised Linux host's /etc/shadow file:
user:$6$sa9l8H2G$
You will attack it with John the Ripper on a workstation that has an OpenCL-capable GPU. Your goal is to use a large wordlist and have John automatically apply mangling rules while off-loading the work to the GPU. Which command accomplishes this most efficiently?
john --format=sha512crypt-opencl --wordlist=/usr/share/wordlists/rockyou.txt --rules hash.txt
john --format=sha512crypt --single --nolog hash.txt
john --format=raw-sha512 --incremental --fork=4 hash.txt
john --format=sha256crypt-opencl --wordlist=/usr/share/wordlists/rockyou.txt --rules hash.txt
A hash that starts with \(6\) is a glibc SHA-512 crypt hash. John the Ripper's accelerated GPU format for this hash type is "sha512crypt-opencl". The option --wordlist (or its short form --wordlist=FILE) invokes wordlist mode, and --rules tells John to apply its default mangling transformations to each dictionary entry. Together, these settings perform a rule-based dictionary attack on the GPU.
The other choices fall short:
The raw-sha512 format does not match the \(6\) identifier and would be rejected; --incremental does a far slower brute-force attack.
The CPU-only sha512crypt format ignores the available GPU resources, reducing speed dramatically.
sha256crypt-opencl targets \(5\) hashes, not \(6\), so the hash would not load at all.
Therefore, the first command is the only one that both selects the correct GPU format and enables wordlist plus rule processing.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the significance of $6$ in a hash from the /etc/shadow file?
Open an interactive chat with Bash
What is an OpenCL-capable GPU, and why is it important for tools like John the Ripper?
Open an interactive chat with Bash
What are mangling rules in John the Ripper, and how do they enhance dictionary attacks?
Open an interactive chat with Bash
Certified Ethical Hacker (CEH)
System Hacking Phases and Attack Techniques
Your Score:
Report Issue
Bash, the Crucial Exams Chat Bot
AI Bot
Loading...
Loading...
Loading...
Pass with Confidence.
IT & Cybersecurity Package
You have hit the limits of our free tier, become a Premium Member today for unlimited access.
Military, Healthcare worker, Gov. employee or Teacher? See if you qualify for a Community Discount.
Monthly
$19.99
$19.99/mo
Billed monthly, Cancel any time.
3 Month Pass
$44.99
$14.99/mo
One time purchase of $44.99, Does not auto-renew.
MOST POPULAR
Annual Pass
$119.99
$9.99/mo
One time purchase of $119.99, Does not auto-renew.
BEST DEAL
Lifetime Pass
$189.99
One time purchase, Good for life.
What You Get
All IT & Cybersecurity Package plans include the following perks and exams .