---

How to Hash Passwords in Linux

Passwords should never be stored as plain text. Whether we are talking about a web application or an operating system, they should always be in the hash form (on Linux, for example, hashed passwords are stored in the /etc/shadow file). Hashing is the process through which, by the use of complex algorithms, a password is turned into a different string. Learn how to hash passwords in Linux here.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis