John the Ripper – Password cracking tool
John the Ripper – Password cracking tool
John the Ripper is a popular open-source password cracking tool. It is primarily used for testing password strength and recovering lost passwords. Security professionals and ethical hackers use it to identify weak passwords in a system.
- Supports multiple password hash formats
- Uses dictionary attacks, brute force, and rainbow table attacks
- Works on various operating systems, including Kali Linux
- Highly customizable for advanced users
Install John the Ripper
John the Ripper comes pre-installed in Kali Linux. However, if you need to install it manually, use the following command:
$ sudo apt-get install john
Basic Usage
To crack a password-protected file or hash, you need to follow a few simple steps.
Cracking a Password Hash
First, create a text file containing the password hash. For example:
$ echo "$1$abc$xyz123hashvalue" > hash.txt
Then, run the following command to start cracking:
$ john hash.txt
To display the cracked password:
john --show hash.txt
Using a Custom Wordlist
You can use a custom wordlist for dictionary attacks:
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
Cracking a ZIP File Password
First, extract the hash from the ZIP file:
zip2john secured.zip > zip_hash.txt
Then, crack the password:
john zip_hash.txt
Legal disclaimer
Usage of the tool for attacking targets without prior mutual consent is illegal. It is the end user’s responsibility to obey all applicable local, state and federal laws.
John the Ripper is a versatile tool for password auditing and recovery. While it is useful for ethical hacking, it should always be used responsibly and legally. Understanding its capabilities helps improve security by identifying and fixing weak passwords before attackers exploit them.