

This small external hard drive does not require any outside power source for its operation because they get the power from the computer they are plugged in. They come in a wide variety of shapes, but the most common is the rectangular and flat shape. It is known as Pendrive mainly because of its size. This is a kind of memory card that can be plugged into the computers USB port and they are considered to be the best because they are faster, smaller and have longer life span. Pendrive or commonly called as USB (Universal Serial Bus) flash drive is a popular data storage media having a storage capacity of 512GB. Most of the technological inventions that came out during this interval were seen small in size. Stay home, stay safe and keep reading our articles.During the 20th and 21st century there have been many useful and wonderful inventions. wordlist key stands for the wordlist path. Use this command to crack the hash password: john -wordlist=/usr/share/wordlists/rockyou.txt shadow besides, you don’t even need to specify a lot of flags. And I think it is the main reason I like this tool. it will automatically select values by itself. You don’t need to tell the tool about the hash value and other values. Θ Use the new file to get the password from hashes. Θ To get the file, we will use this command: cp /etc/shadow Θ All Linux distributions save their passwords in /etc/shadow file in SHA512 hash format. as shown above, in the image, there is a partition /dev/sda2. Θ after that, search for the partition in which Parrot security OS is installed.
:max_bytes(150000):strip_icc()/SanDisk128GBiXpandFlashDriveLuxe-4f70572ea89c42ac843dec9582add3bd.jpg)
Θ now that we have a bootable Pendrive of Kali Linux, we can move further. It is must to watch this video if have no idea about bootable Kali Linux. To make such Pendrive, I will recommend you watch this video to understand the whole process of making the bootable Kali Linux: Θ now, we need a Bootable Kali Linux Pendrive.

Θ First, you need the hard disk of that PC in which you have installed Parrot-Security OS. But before starting this tutorial, I would like to recommend to you some of my previous posts:
