John the Ripper is an Open Source password security auditing and password recovery tool available for many operating systems. John the Ripper jumbo supports hundreds of hash and cipher types, including for: user passwords of Unix flavors (Linux, *BSD, Solaris, AIX, QNX, etc.), macOS, Windows, "web apps" (e.g., WordPress), groupware (e.g., Notes/Domino), and database servers (SQL, LDAP, etc.); network traffic captures (Windows network authentication, WiFi WPA-PSK, etc.); encrypted private keys (SSH, GnuPG, cryptocurrency wallets, etc.), filesystems and disks (macOS .dmg files and "sparse bundles", Windows BitLocker, etc.), archives (ZIP, RAR, 7z), and document files (PDF, Microsoft Office's, etc.) These are just some of the examples - there are many more.
SYSTEM REQUIREMENTS
RAM : Minimum 1 gb (depends on the size of the password list and hash types).
Storage : Minimum 200 mb of Device storage.
OS : Linux, macOS, Windows, and Unix.
Architecture : Supports both 32-bit and 64-bit architectures.
Available On : PC
ADDITIONAL INFORMATION
Openwall Project.
1996
77.63 MB
Openwall is known for its security-focused software.
English
February 26, 2024
Version 1.9.0-jumbo-1.
Written in C.
Cross-platform
Open Source under the GNU General Public License (GPL).
This tool provides below four modes :
John the Ripper is a versatile password-cracking tool often used in penetration testing and security assessments. Here are some examples of its usage :
john --wordlist=wordlist.txt hashes.txtThis command uses a specified wordlist (wordlist.txt) to crack the password hashes in hashes.txt .
john --list=formatsDisplays all supported hash formats, helping you identify the correct format for your target.
john --format=raw-md5 hashes.txtSpecifies the hash format (e.g., raw-md5) for cracking.
john --restoreResumes a previously interrupted cracking session.
john --show hashes.txtDisplays the passwords that have already been cracked.
john --incremental hashes.txtAttempts all possible character combinations to crack the password.
zip2john file.zip > ziphash.txtjohn ziphash.txtExtracts the hash from a ZIP file and cracks it.
unshadow /etc/passwd /etc/shadow > mypasswdjohn mypasswdCombines /etc/passwd and /etc/shadow files for cracking Linux system passwords.
$ sudo apt-get install john –y
$ sudo apt install snapd
$ sudo snap install john-the-rip
git clone https://github.com/openwall/johnny.gitcd johnnyjohnny.exe file to start the application.johnny.app.
$ sudo apt-get remove john
$ sudo apt autoclean && apt autoremove
$ sudo apt remove johnny # Debian-based
$ sudo yum remove johnny # RedHat-based
johnny.exe.C:\Users\YourUsername\AppData\Local\Johnny~/Library/Application Support/JohnnyCopyright © 2025 HACKERSPOT
All original content, including tools, software, and other information, is protected by copyright and remains the property of its respective owners.
HackerSpot is an informational platform that offers resources such as tools, software, courses, internships, and various other materials aimed at supporting individuals passionate about CyberSecurity and IT.