← Back to Blog

John the Ripper — Quick Guide

#tooling #passwords #pentesting • Updated:
John the Ripper illustrative

Summary: John the Ripper (JtR) is a widely used password-cracking toolkit. It compares hashed passwords against wordlists or brute-force patterns. It’s primarily used for authorized penetration testing and forensic audits — never for unauthorized access.

What is John the Ripper used for?

Basic workflow

  1. Collect password hashes (e.g., from /etc/shadow during authorized audits).
  2. Select a wordlist (e.g., rockyou.txt or a custom list).
  3. Run John with an explicit format flag, for example:
john --format=sha512crypt --wordlist=/usr/share/wordlists/rockyou.txt hashes.txt

Useful tips

⚠️ Legal note: Tools like John the Ripper are powerful. Use them only in authorized contexts. Running password-cracking tools on systems you do not own or have explicit permission to test is illegal.

Resources

Example output

# Found passwords
user1:$6$...:password123
admin:$6$...:S3cur3P@ss!