Design your theme

John the Ripper is probably the fastest, most versatile, and definitely one of the most popular password crackers available. It supports six different password hashing schemes that cover various flavors of Unix and the Windows LANMan hashes also known as NTLM ( used by NT, 2000, and XP ). It can use specialized wordlists or password rules based on character type and placement.

I got profuse Emails from my blog readers requesting me to record an article on how to use john the ripper, But in truth qualified are may hunky-dory tuts on the snare on this subject. Inasmuch as i taught instead of writing i can share one comparable article The following article is written by Renegade

image

John The Ripper Tutorial

I wrote this tutorial as crowing I could to shot to disclose to the newbie how to operate JTR. Master, this is a newbie tutorial, ergo I wont go into detail keep secret all of the individualism. JTR is a program that decrypts Unix passwords using DES ( Data Encryption Standard ).

The Process

Step 1: Download John The Ripper By Hackerstips.tk

Download_button

Step 2: Extract JTR. Command windows use winzip. Prominence unix type macadamize - xzf john - 1. 6. concrete. gz

 

Step 3: Significance windows ajar the command prompt. Birr to the Origin chuck, drift Tear, type ' command ' ( no quotes ) and press enter.

You obscure me? Satisfactory. Snap to whatever directory to keep JTR force. Type ' john ' and press enter. A full guide of options will come up:

John the Ripper Adventure 1. 6 Copyright ( c ) 1996 - 98 by Solar Designer
 



Usage: / WINDOWS / DESKTOP / JTR / JOHN - 16 / Dart / john [OPTIONS]

[PASSWORD - FILES]
- single " single crack " mode
- wordfile: FILE - stdin wordlist mode, scan words from FILE or stdin
- rules enable rules for wordlist mode
- incremental[: MODE] incremental mode [using section MODE]
- out: MODE independent mode or consultation filter
- stdout[: LENGTH] no cracking, rigid note words to stdout
- restore[: FILE] restore an interrupted talk [from FILE]
- confrontation: FILE set gig file eponym to FILE
- status[: FILE] chalk position of a concourse [from FILE]
- makechars: FILE originate a charset, FILE will imitate overwritten
- shine program cracked passwords
- investigation perform a benchmark
- users: [ - ]LOGIN | UID[,.. ] load this ( these ) user ( s ) onliest
- groups: [ - ]GID[,.. ] load users of this ( these ) parcel ( s ) isolated
- shells: [ - ]SHELL[,.. ] load users camouflage this ( these ) shell ( s ) isolated
- salts: [ - ]COUNT load salts veil at headmost COUNT passwords unrivaled
- format: Moniker beef ciphertext format Place name
( DES / BSDI / MD5 / BF / AFS / LM )
- savemem: Unfluctuating enable retentiveness saving, at In line 1.. 3



 You wont use most of these options. Effect fact, you don ' t absolutely demand department of these options. You can cleverly type ' john [filename] '. The filename commitment include the. txt extension. This is the regular crack. It will use bruteforce to decrypt all of the passwords in the file. If you ' re an impatient ass you can use a word list. This is not as effective but it ' s quicker ( more on that later ).

How to make a crackable file: Let ' s say that for some reason you have a DES encrypted password but no file. If you want to crack it ( why else would you be here? ) you need to make your own file. Just create a text file and paste in the password. Now put a username ( just any old name will do ) in front of it with a colon separating the two. It should look something like this:

User: gyuJo098KkLy9 

Save the file as crackme. txt ( just an example ) and go to the prompt and type ' john crackme. txt ' ( no quotes obviously ). Now you just have to wait.


Options

Here are a list of the options and what they do.


single:

Single crack mode. This is only recommended for weak passwords as it includes only a few rules and a small wordlist.
Usage: john - single crackme. txt


wordfile:

Uses a wordlist ( basically a dictionary attack ). What this does is tries every word in the list until it finds a match or you reach the end of the list. This is quicker than the default ( bruteforce ) attack, but I don ' t recommend this because it doesn ' t always find a match. More notes on wordlists below.

 Usage: john - wordfile: password. lst crackme. txt


 rules:

Lets you define the rules for using wordlists. I don ' t use wordlists, so if you want to use this option I wont help you. Ok, ok, I ' m just lazy. Shoot me.


 incremental:

I like this method. It allows you to do a brute force attack
under certain modes.
Usage: john - incremental: alpha crackme. txt ( only letters )
john - incremental: digits crackme. txt ( only numbers )
john - incremental: lanman crackme. txt ( letters, numbers, and some special characters )
john - incremental: all crackme. txt ( all characters )

 

external:

This is a little complicated, so if you are lame don ' t mess with it. Basically this calls the options that are defined in the configuration settings. You can change these yourself, but I wouldn ' t recommend it unless you know what you ' re doing. No, I wont tell you how, go away.
Usage: john - external: [MODE] crackme. txt ( replace MODE with whatever the
name of your mode is ).


restore:

Ok, let ' s say that you need to stop the crack in the middle. Press crtl + break. A file will be created in the JTR directory named ' restore ' ( no quotes doofus, and yes, no file extentionfilename.
 Usage: john - restore: restore


session:

Use this if you know that you will have to stop JTR in the middle of a crack. It allows you to create a new file that holds the data of your session. You can then restore your session later.
 Usage: john - session: [save to filename] crackme. txt


status:

Shows how far you got before stoping a crack ( provided you used the - session option ).
 Usage: john - status: [filename]


 show:

Shows how many passwords have been cracked in a file and how many are left.
 Usage: john - show crackme. txt


 

test:

Shows how fast JTR will work on your computer.
 Usage: john - test


users:

Cracks the password only for the user or users you tell it to.
 Usage: john - users: User crackme. txt


 groups:

Cracks the passwords only for the group or groups you tell it to.
 Usage: john - group: lamers crackme. txt


shells:

Cracks the passwords only for the shell or shells you tell it to.
Usage: john - shells: shelly crackme. txt


salts:

Cracks the salts that have at least the number of passwords you specify.
Usage: john - salts: 2 crackme. txt

format: JTR can decrypt many from many different formats, not just DES ( but this is the most widely used one ). Use this to force JTR to try a certain format.
Usage: john - format: DES crackme. txt ( force DES )
john - format: BSDI crackme. txt ( force BSDI )
john - format: MD5 crackme. txt ( force MD5 )
john - format: BF crackme. txt ( force BF )
john - format: AFS crackme. txt ( force AFS )
john - format: LM crackme. txt ( force LM )



 savemem:

this tells JTR to automatically save your process at whatever
level you specify from one to three.
Usage: john - savemem: 1 crackme. txt ( save at level 1 )
john - savemem: 2 crackme. txt ( save at level 2 )
john - savemem: 3 crackme. txt ( save at level 3 )

How to use a wordlist with JTR: I ' ll assume you already have a wordlist in the JTR directory ( it comes with password. lst, if you want to make your own I ' ll tell you how later ). Go to the prompt and type ' john - wordfile: password. lst crackme. txt ' ( no quotes, damnit ). If the password is in the wordlist, it will work. Otherwise, you deserve it for using a wordlist when you have bruteforce capabilities, shame on you.

How to create a wordlist to use with JTR: First I will include a few lines of the wordlist supplied with JTR:
#! comment: Common passwords, compiled by Solar Designer.
12345
abc123
password
password
123456

The top line is a comment ( duh ). If you want to make a comment in your wordlist just follow the example. The other lines are passwords that the program will try when you use the wordlist. Put each password on a new line. In the event that you are too lazy to write your own wordlist you can download one ( once again, I ' m far too lazy to give you a link ). It may or may not already be the right file format (. lst ). If it isn ' t, just go to the prompt. Assuming the filename is lazy. txt, type ' rename lazy. txt lazy. lst '

Piping Output: Remember the - show option? You can get JTR to save that
output to a file. Just type ' john - show crackme. txt > crackinfo. txt '



 There ' s my guide. I have an FAQ below:

Q: Can I mix options?
A: Yes, certain options can be mixed. You can mix options as long as they don ' t clash. Play around with it a while.

Q: What does " Loaded 0 passwords " mean?
A: There was a problem with either your password file or the syntax of your command. If you force BF decryption when your file has DES encryption it wont work. If your password file isn ' t made right it wont work.

Q: What does " Password files required, but none specified " mean?
A: Can you read? You can ' t just tell JTR to crack, you need to give it a file.

Q: What does " Unknown cypher text format name requested " mean?
A: When you use the - format option you need to check that you typed the name of the format correctly.

Q: How come when I typed ' john - users: login | uid crackme. txt ' ( which by the way is the usage shown in the list of option by JTR ) I received this error:
Option requires a parameter: " - users: "
Bad command or file name
A: The piping symbol you used ( | ) can mean two different things. In this case in means ' or '. You ' re supposed to use login OR uid. When you type it in a dos window, you are running two separate commands.

Q: Can I speed up the bruteforce?
A: Sure, just toss that old ass box of yours and get a new one.



,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Enjoy This Great Hacking Tutorial,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

Confused? Feel Free To Ask



Total Pageviews

Recent Comments

Recent Posts