Welcome, Guest: Register On Nairaland / LOGIN! / Trending / Recent / New
Stats: 3,152,427 members, 7,815,964 topics. Date: Thursday, 02 May 2024 at 10:21 PM

John The Ripper(how To Use It To Crack Password)..in Kali Linux - Phones - Nairaland

Nairaland Forum / Science/Technology / Phones / John The Ripper(how To Use It To Crack Password)..in Kali Linux (1466 Views)

How Much Data Does A Whatsapp Call Use? It Depends And Here Is Why / MTN Unlimited Browsing For Just #20 Naira - Steps To Use It / New Instagram Feature Lets Users Use It Offline (2) (3) (4)

(1) (Reply)

John The Ripper(how To Use It To Crack Password)..in Kali Linux by elbashir1(m): 8:31pm On Jul 30, 2017
John The Ripper is a free password cracking tool that runs on a many platforms. It has become one of the best password cracking tools as it combines several other password crackers into a single package and has a number of handy features like automatic hash type detection. Password cracking in Kali Linux using this tool is very straight forward which we will discuss in this post.
John the Ripper uses a 2 step process to crack a password. First, it will use the password and shadow file to create an output file. Later, you then actually use the dictionary attack against that file to crack it. To keep it simple, John the Ripper uses the following two files:

/etc/ passwd
/ etc/ shadow

In Linux, password hash is stored in /etc/shadow file. For the sake of this exercise, I will create a new user names john and assign a simple password ‘password’ to him.
I will also add john to sudo group, assign /bin/bash as his shell. There’s a nice article I posted last year which explains user creating in Linux in great details. It’s a good read if you are interested to know and understand the flags and this same structure can be used to almost any Linux/Unix/Solaris operating system. Also, when you create a user, you need their home directories created,
First, let’s create a user named john and assign password as his password. (very secured..yeah!)

root@kali :~# useradd - m john - G sudo - s / bin/ bash
root@kali :~# passwd john
Enter new UNIX password :
& lt ; password& gt ;
Retype new UNIX password :
& lt ; password& gt ;
passwd: password updated successfully
root@kali :~#

*Unshadowing password*

Now that we have created our victim, let’s start with unshadow commands. The unshadow command will combine the entries of /etc/passwd and /etc/shadow to create 1 file with username and password details. When you just type in unshadow, it shows you the usage anyway.

root@kali :~# unshadow
Usage : unshadow PASSWORD -
FILE SHADOW - FILE
root@kali :~# unshadow / etc/
passwd / etc/ shadow & gt ; /root/ johns_passwd

I’ve redirected the output to /root/johns_passwd file because I got the ticks for organising things. Do what you feel like here.
Cracking process with John the Ripper
At this point, we just need a dictionary file and get on with cracking. John comes with its own small password file and it can be located in /usr/share/john/password.lst. I’ve shown the size of that file using the following command.

root@kali :~# ls - ltrah /
usr/ share / john / password. lst

You can use your own password lists or just download a large one from the Internet (there’s lots of dictionary file in terabyte size).
root@kali :~# john --
wordlist = /usr/ share/ john /
password . lst / root /
johns_passwd
Created directory : /root/ . john
Warning : detected hash type "sha512crypt" , but the string is also recognized as "crypt"
Use the "--format=crypt" option to force loading these as that type instead
Using default input encoding : UTF - 8
Loaded 2 password hashes
with 2 different salts
( sha512crypt , crypt ( 3 ) $6$
[ SHA512 128/ 128 SSE2 2x ])
Will run 2 OpenMP threads
Press 'q' or Ctrl - C to abort , almost any other key for status
password ( john )
1g 0 : 00 : 00: 06 DONE
( 2015 - 11 - 06 13 : 30) 0.1610g /
s 571.0p / s 735.9c / s 735.9C /
s modem .. sss
Use the "--show" option to display all of the cracked passwords reliably
Session completed
root@kali :~#

Looks like it worked. So we can now use john –show option to list cracked passwords. Note that it’s a simple password that existed in the dictionary so it worked. If it wasn’t a simple password, then you would need a much bigger dictionary and a lot longer to crack it.

root@kali :~# john -- show /
root / johns_passwd john : password : 1000 : 1001 :: /home/ john : /bin/ bash
1 password hash cracked , 1 left
root@kali :~#

Now that we have completed the basics of John the Ripper and cracked a password using it, it’s possibly time to move on to bigger and more complex things. If you have any doubts regarding this post just type down a comment.

https://latesthackingnews.com/2016/12/06/crack-passwords-kali-linux-using-john-ripper/
Re: John The Ripper(how To Use It To Crack Password)..in Kali Linux by cooperscotty1: 1:40pm On Aug 14, 2017
for those that are in learning hacking and linux using kali and other distro, join this whatsapp group https:///8gVmy6yrVPJ1Vgjp6XvinF

(1) (Reply)

Advantages Of Using A Hidden Spy App For Android Or Ios Smartphones / Original Tecno C8 16gb (black) For Sale / New Umidigi A5 Pro For Sale

(Go Up)

Sections: politics (1) business autos (1) jobs (1) career education (1) romance computers phones travel sports fashion health
religion celebs tv-movies music-radio literature webmasters programming techmarket

Links: (1) (2) (3) (4) (5) (6) (7) (8) (9) (10)

Nairaland - Copyright © 2005 - 2024 Oluwaseun Osewa. All rights reserved. See How To Advertise. 12
Disclaimer: Every Nairaland member is solely responsible for anything that he/she posts or uploads on Nairaland.