Offline Password Cracking with John the Ripper – Tutorial

Offline password cracking with John the Ripper
[jpshare]John the Ripper is intended to be both elements rich and quick. It combines a few breaking modes in one program and is completely configurable for your specific needs.
Out of the crate, John underpins (and autodetects) the accompanying Unix crypt(3) hash sorts: conventional DES-based, “bigcrypt”, BSDI broadened DES-based, FreeBSD MD5-based (additionally utilized on Linux and in Cisco IOS), and OpenBSD Blowfish-based (now likewise utilized on some Linux dispersions and bolstered by late forms of Solaris).
Additionally bolstered out of the case are Kerberos/AFS and Windows LM (DES-based) hashes and in addition DES-based tripcodes.
John is accessible for several different platforms which empower you to utilize a similar cracker everywhere.John the Ripper Pro includes support for Windows NTLM (MD4-based) and Mac OS X 10.4+ salted SHA-1 hashes.

Extracting hashes From Linux

Every Linux user know that the passwords hashed are stored in /etc/passwd, one can see the file using command root@kali:~# cat /etc/passwd
Offline password cracking with John the Ripper
We can see the password hashed as X, to unmask the password we should use unshadowto unmask the passwords.
root@kali:~# unshadow
Usage: unshadow PASSWORD-FILE SHADOW-FILE
Now you should use the unshadow command in order to unmask/decrypt the passwords.
root@kali:~# unshadow /etc/passwd /etc/shadow > hashfile
/etc/passwd : Password location   /etc/shadow : Shadow file  hashfile : Output file
Offline password cracking with John the Ripper
Offline password cracking with John the Ripper
Now you can see the X has been replaced with the actual hash values.
Offline password cracking with John the Ripper
We can there are various cracking modes available with John the Ripper, we are to use simple and powerful wordlist mode.
root@kali:~# john –wordlist=/usr/share/john/password.lst hashfile
The cracked passwords are stored in john.pot which can be accessible with the command root@kali:~# cat /root/.john/john.pot
Offline password cracking with John the Ripper
It’s done we can see the password:test123  displayed on the screen.

Extracting hash dumps from Windows machine

Pwdump is a significant simple handy tool to yield the LM and NTLM secret word hashes of local client accounts from the Security Account Manager (SAM).
Offline password cracking with John the Ripper
Download and extract the pwdump in the working directory.
Simply by typing pwdump in the command prompt, we can retrieve the local client account hashes from the SAM database.
Also, we can extract the hashes to the file pwdump7 > hash.txt

Cracking with John the Ripper

John the Ripper is intended to be both elements rich and quick. You can get all the possible options by typing root@kali:~# john -h
Offline password cracking with John the Ripper
To list all the possible formats root@kali:~# john –list=formats
Offline password cracking with John the Ripper
To list all the possible subformats root@kali:~# john –list=subformats
Offline password cracking with John the Ripper
Offline password cracking with John the Ripper
It will take some time to get the password cracked.
Final words, John the ripper is a fantastic tool for offline password cracking. Don’t use it for offensive purposes.

Please Do not Spam, use a clear English that we can understand thank you.

Previous Post Next Post

Contact Form