John The Ripper

Usage

# show all formats
john --list=formats


# prepare passwd and shadow file for cracking
unshadow passwd shadow > crackme


# specifying user list
john -incremental -users:userlist.txt crackme

# to display passwords that are cracked
john --show crackme
cat /root/.john/john.pot

Dictionary attack

# default wordlist
john -wordlist -users=victim,victim2 crackme

# provide a wordlist
john -wordlist=rockyou.txt crackme

# dictionary mangling using rules
john -wordlist=rockyou.txt -rules crackme

Creating wordlists

Add 2 numbers to wordlists

john --wordlist=/mnt/hgfs/exploit/wordlist.txt --rules --stdout > wordlist_add_numbers.txt

Last updated