You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

1.9 KiB

John the Ripper Cheatsheet

John the Ripper, often called "John," is an open-source and highly flexible password-cracking tool. It supports multiple algorithms and is available on both Windows and Linux.

Table of Contents


Dictionary Attacks

Basic Dictionary Attack

john --wordlist=dictionary.txt hashfile
  • wordlist: This option specifies the dictionary file you'd like to use.

Example:

john --wordlist=passwords.txt hashes.txt

With Rules

john --wordlist=dictionary.txt --rules hashfile
  • -rules: This enables John's wordlist rules. You can also specify your own rules.

Example:

john --wordlist=words.txt --rules=best64.rule hashes.txt

Brute Force Attacks

Basic Brute Force

john --incremental hashfile 

Example:

john --incremental hashes.txt

Specify Charset

john --incremental=Digits hashfile
  • Here, you can define custom charsets like Digits, Alpha, AlphaNum, etc.

Brute Force with Custom Charset

john --incremental=Custom --mask='?a?a?a?a' hashfile

Example:

john --incremental=Custom --mask='?a?a?a?a?a' hashes.txt

Tips & Additional Commands

  • Resume Cracking: Use john --restore to resume cracking.
  • Show Cracked Passwords: Run john --show hashfile to display cracked passwords.
  • List Supported Formats: Use john --list=formats to see all supported hash formats.
  • Performance Tuning: Use -fork=N to distribute the task over multiple processes.
  • Verbose Mode: Add vv for a detailed output.
  • GPU Acceleration: Versions like John the Ripper Pro support GPU acceleration with -device=opencl.
  • Manual Page: Check man john for a complete list of options.