John The Ripper for Password Cracking
John the Ripper
John the Ripper™ is a trademark of OffSec.

Installation of John the Ripper

Official Documentation to download John the Ripper

John the Ripper comes pre-installed with Kali Linux, and can be installed on various operating systems, including Linux, Windows, and MacOS. The installation process is straightforward. Here's how you can install it on Ubuntu:

sudo apt-get install john -y

After the installation, you can check if John the Ripper is installed correctly by typing 'john' in the terminal:

john

If John the Ripper is installed correctly, you should see its version and some usage information.

Using John the Ripper

John the Ripper is primarily used from the command line. Here's a detailed guide on how to use John the Ripper:

Step 1: Identify the Hash

First, you need to identify the hash that you want to crack. This could be a password hash from a system, a website, or a file. The command to do this varies depending on the system and the hash type. For example, in a Linux system, you can often find password hashes in the /etc/shadow file.

Step 2: Save the Hash

Next, save the hash to a text file. This will be used as the input for John the Ripper. For example, if the hash you want to crack is 'bd9059497b4af2bb913a8522747af2de', you would open a terminal and type:

echo 'admin:bd9059497b4af2bb913a8522747af2de' > password.hash

This command creates a new file named 'password.hash' and writes the username and hash into this file.

Step 3: Run John the Ripper

Now, you can run John the Ripper on the hash file. The basic command is:

john password.hash --format=Raw-MD5

This will start the cracking process. John the Ripper will use its default settings and wordlist to try and crack the password. The process can take some time depending on the complexity of the password.

Advanced Usage

John the Ripper has many options and features that can be used to customize the cracking process. Some of these include:


Example

Here's an example of using a custom wordlist and rules:

john password.hash --wordlist=custom.txt --rules --format=Raw-MD5

John the Ripper Tutorials

Full Tutorial of the Basics of John the Ripper
Crack RAR/ZIP & Linux Passwords