John the Ripper Update

Using John the Ripper on Lubuntu


Create a detectable MD5 hash
openssl passwd -1 password  (use this instead)


Incremental Scan using John auto detect format
sudo john --incremental=ASCII  pass.txt

Default mode attack on the localhost password list
sudo john /etc/shadow


Add a salt if desired
openssl passwd -1 -salt rty  password
 
The John configuration file is located here:
/etc/john 
 

The location of john's default word list is /usr/share/john/password.lst
 
 
Crack with specified wordlist bypass autodetect format 
john password_sha1.txt -w=password.lst

Comments

Popular Posts