John The Ripper

February 01, 2024

Task 1: John Who?

Task 2:

Task 3: Wordlists

Task 4: Cracking Basic Hashes

Task 5: Cracking Windows Authentication Hashes

Task 6: Cracking /etc/shadow Hashes

Task 7: Single Crack Mode

Task 8: Custom Rules

Task 9: Cracking Password Protected Zip Files

Task 10: Cracking Password Protected RAR Archives

rar2john secure.rar > forjohn-rar.txt
john --wordlist=/usr/share/wordlists/rockyou.txt forjohn-rar.txt
unrar x secure.rar

Task 11: Cracking SSH Keys with John

ssh2john idrsa.id_rsa > forjohn-rsa.txt
john --wordlist=/usr/share/wordlists/rockyou.txt forjohn-rsa.txt

Last updated