Welcome to HBH! If you had an account on hellboundhacker.org you will need to reset your password using the Lost Password system before you will be able to login.

John The Ripper For Linux


John The Ripper For Linux

By ghostghost | 6441 Reads |
0     0

Linux/Unix :

First of all you should be able to use the root account , I myself use root all the time if you are like me and are in root all the time take su out of any commands i use here

First of all you should get the source package so in terminal type wget http://www.openwall.com/john/f/john-1.7.2.tar.gz

CD to the directory where it was saved and run tar -zxf john-1.7.2.tar.gz then mv john-1.7.2 /bin

So we have JTR out of that compressed package now cd /bin/john-1.7.2/src make

Right when you run the command make you will get a list of operating systems , choose the one for you and run make clean SYSTEM where system is the operating system it listed for you that you have if your system is not in the appropriate list type in make clean generic

After that it should be installed so now cd ../run ./john –test

If it comes up with information then the install worked well , now onto using it , as you can see ./john if the apropriate command to start it , here are the commands

Usage: john [OPTIONS] [PASSWORD-FILES] –single “single crack” mode –wordlist=FILE –stdin wordlist mode, read words from FILE or stdin –rules enable word mangling rules for wordlist mode –incremental[=MODE] “incremental” mode [using section MODE] –external=MODE external mode or word filter –stdout[=LENGTH] just output candidate passwords [cut at LENGTH] –restore[=NAME] restore an interrupted session [called NAME] –session=NAME give a new session the NAME –status[=NAME] print status of a session [called NAME] –make-charset=FILE make a charset, FILE will be overwritten –show show cracked passwords –test perform a bench mark –users=[-]LOGIN|UID[,..] [do not] load this (these) user(s) only –groups=[-]GID[,..] load users [not] of this (these) group(s) only –shells=[-]SHELL[,..] load users with[out] this (these) shell(s) only –salts=[-]COUNT load salts with[out] at least COUNT passwords only –format=NAME force ciphertext format NAME: DES/BSDI/MD5/BF/AFS/LM –save-memory=LEVEL enable memory saving, at LEVEL 1..3

So for example i put an MD5 hash in a file called passwd (note everything you make goes in the dir run) then you should have the password.lst JTR comes with so i would do

./john –wordlist=password.lst passwd

Which begins cracking the hashes in the file ‘passwd’ from the wordlist ‘password.lst’ , here is an example

[root@ns20 run]# ./john –wordlist=password.lst passwd Loaded 1 password hash (Traditional DES [24/32 4K]) guesses: 0 time: 0:00:00:00 100% c/s: 51800 trying: qwaszx - zhongguo

Press enter or up or down to get the current status of JTR and where it is at and well that is all

Thanks for reading

Comments
ghost's avatar
ghost 17 years ago

what are you talking about

n3w7yp3's avatar
n3w7yp3 17 years ago

This was an exact copy of the install documentation that came with john. Why do articles like this get approved? BTW, running as root all the time is a really bad idea.

ghost's avatar
ghost 17 years ago

You said you put an MD5 hash, john said he loaded a DES…

ghost's avatar
ghost 17 years ago

yea lol i was just using MD5 as an example , i didnt put an MD5 in

ghost's avatar
ghost 17 years ago

I'm getting a problem with the command you provided "No password hashes loaded" , I'll probably figure it out soon, before you see this comment anyways. So actually there is no point in me posting this comment. MY LIFE IS A NEVERENDING PARADOX! :@