---

HowTo: Linux Check Password Strength With Cracklib-check Command

Using the same password on different servers allows attackers to access your accounts if cracker manage to steal your password from a less secure server. This is true for online website accounts too. So solution is to create unique passwords for server accounts like your email, sftp and ssh accounts. But, how do you test the effectiveness of a password in resisting guessing and brute-force attacks under Linux? The answer is simple use cracklib-check command.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis