Johnny GUI Tool
Johnny GUI Tool
Johnny is a graphical user interface (GUI) for John the Ripper, a popular password cracking tool. It simplifies the process of password auditing by providing a user-friendly interface, making it accessible to beginners who may find the command-line version of John the Ripper difficult to use.
- Easy-to-use graphical interface for John the Ripper
- Supports various password hash formats
- Provides detailed status updates during the cracking process
- Allows users to import password files easily
- Displays cracked passwords in an organized manner
Install Johnny
To install Johnny on Kali Linux, use the following command:
$ sudo apt-get update
$ sudo apt-get install johnny
Launch Johnny
Once installed, you can launch Johnny by running:
$ johnny
This will open the graphical interface where you can load password hashes and start cracking.
Using Johnny to Crack Passwords
- Open Johnny.
- Click on Open Passwd File and select the password hash file.
- Choose the attack mode (e.g., dictionary or brute force).
- Click Start to begin cracking.
- View cracked passwords in the results section.
Example Usage
Even though Johnny is a GUI tool, it works alongside John the Ripper. For example, if you want to crack a hashed password file manually using John the Ripper, you can use:
$ john --wordlist=/usr/share/wordlists/rockyou.txt hashfile.txt
Legal disclaimer
Usage of the tool for attacking targets without prior mutual consent is illegal. It is the end user’s responsibility to obey all applicable local, state and federal laws.
Johnny makes password auditing more accessible by providing a graphical interface for John the Ripper. It is a useful tool for ethical hackers and cybersecurity professionals who want to test password strength efficiently.