Kali Linux: Pre-installed; verify by running:
john --version
Other Distributions:
For Ubuntu/Debian, install with:
sudo apt install john
From Source:
Download from the official repository.
Extract and compile:
tar -xzf john-*.tar.gz
cd john-*
./configure
make
Check Installation:
john --version
Prepare Hashes: Create a text file (e.g.,
hashes.txt
) with password hashes.john --wordlist= hashes.txt
List available formats:
john --list=formats
john --format= hashes.txt
Display cracked passwords:
john --show hashes.txt
For brute-force cracking:
john --incremental hashes.txt
Create a custom wordlist:
echo -e "password123\n123456\nqwerty" > custom.txt
john --wordlist=custom.txt hashes.txt
Utilize rules to modify wordlists:
john --wordlist= --rules hashes.txt
Define a custom character set:
john --incremental=CustomCharset --chars='abcde1234' hashes.txt
Save progress:
john --session=my_session hashes.txt
john --restore=my_session
MD5:
john --format=md5 hashes.txt
john --format=sha256 hashes.txt
john --format=bcrypt hashes.txt
hashcat: For more advanced attacks, consider using it alongside John the Ripper.
pwdump: Use with pwdump to extract hashes from Windows systems.
List formats:
john --list=formats
john --format= --wordlist= hashes.txt
john --show hashes.txt
Enable verbose output:
john --verbose hashes.txt
john --fork=4 hashes.txt