John

Commands

Formats

john --list=formats

Crack SHA1

john  --format=raw-sha1 hash.txt

Crack MD5

john --format=raw-md5 hash.txt

Cracking Shadow Files

# Unshadow
unshadow passwd.txt shadow.txt > unshadowed.txt

# John
john /etc/shadow

# Wordlist
john --wordlist=<password.txt> /etc/shadow

Cracking Zip Files

Crack .pfx File

Crack GPG Passphrase

Read More Here

Crack SSH Passphrase


REFERENCES

Last updated

Was this helpful?