This is the solution for TryHackMe Password Attacks Task5: Offline Attacks. The only tool is used in Task 5 is hashcat and it is a password recovery tool. The tool has both Linux, OS X and Windows versions. Let`s check the questions in Task 5; 1 – Considering the followingContinue Reading