1_kXyjOpnJyKlqjWZYYzD1LQ

Password Cracking with John the Ripper

 In today’s blog, I am going to show you the password cracking tool JOHN The Ripper

John the Ripper is a free open source password cracking software tool. Developed for the Unix operating system. Now it runs on fifteen different platforms. This tool is also helpful in the recovery of the password, in case you forget your password you can recover your password with this tool. It helps to crack the password stored in the computer in hash form. John the ripper is popular because of the dictionary attacks and is mainly used in brute force attacks.

John the ripper tool is pre-install in kali Linux both the command line and graphical user interface. you can download manually also

Download

The use of this tool in kali linux, steps will be like :-

Proof of concept:-

Open your kali Linux click application and then password cracking option.

 John the Ripper  command line tool.

First we need to add a new user account. I add lucifer

After that we need to check the user password in shadow file.

run the command /etc/passwd and you can check the username lucifer with the encrypted password

Now we need to create a txt file and copy all the shadow password and paste into the txt file

after doing this we need to open the txt file with the john tool

Now we need to decrypt password with command john password.txt  After enter this command hint enter we decrypt all the password listed in the shadow file

command john –show password.txt to show the decrypted password

Thanks For Reading.

Follow us on LinkedIn, Facebook, Twitter