John the Ripper (JTR)

John the Ripper is a free password cracking software tool. Originally developed for the Unix operating system, it can run on fifteen different platforms. GitHub - magnumripper/JohnTheRipper

Mutations

Config file

/etc/john/john.conf

Modify the config file

# Add two numbers to the end of each password
$[0-9]$[0-9]
john --wordlist=megacorp-cewl.txt --rules --stdout > mutated.txt

Hash attacks

Brute force (all)

john <file-with-hashes>

Using wordlist

john --wordlist=/usr/share/wordlists/rockyou.txt <file-with-hashes>

Single Crack Mode

John will create it's own dictionary list based on additional information provided (e.g. username).

Fileformat (Gecos)

Rules

Applying rules Word mangling rules are used to modify or "mangle" words producing other likely passwords

KoreLogic John the Ripper Rules used a variety of custom rules to generate the passwords.

Archives

Zip

7z

Rar

KeePass

Grab password hash

Grab keyfile hash

SSH key encryption (passphrase)

In Kali:

Convert to john readable format hashstack-server-plugin-jtr/sshng2john.py at master · stricture/hashstack-server-plugin-jtr · GitHub

Crack it

unshadow

Using /etc/passwd and /etc/shadow to gain password hashes and then crack them via john.

Last updated