john
Password cracker. More information: <https://www.openwall.com/john/>.
Install
- All systems
-
curl cmd.cat/john.sh
- Debian
-
apt-get install john
- Ubuntu
-
apt-get install john
- Alpine
-
apk add john
- Arch Linux
-
pacman -S john
- Kali Linux
-
apt-get install john
- Fedora
-
dnf install john
- Windows (WSL2)
-
sudo apt-get update
sudo apt-get install john
- OS X
-
brew install john
- Raspbian
-
apt-get install john
- Dockerfile
- dockerfile.run/john
- Docker
-
docker run cmd.cat/john john
powered by Commando
Password cracker. More information: <https://www.openwall.com/john/>.
-
Crack password hashes:
john path/to/hashes.txt
-
Show passwords cracked:
john --show path/to/hashes.txt
-
Display users' cracked passwords by user identifier from multiple files:
john --show --users=user_ids path/to/hashes* path/to/other/hashes*
-
Crack password hashes, using a custom wordlist:
john --wordlist=path/to/wordlist.txt path/to/hashes.txt
-
List available hash formats:
john --list=formats
-
Crack password hashes, using a specific hash format:
john --format=md5crypt path/to/hashes.txt
-
Crack password hashes, enabling word mangling rules:
john --rules path/to/hashes.txt
-
Restore an interrupted cracking session from a state file, e.g. `mycrack.rec`:
john --restore=path/to/mycrack.rec
© tl;dr; authors and contributors