Forrest logo
back to the john tool

john:tldr:8af4c

john: List available hash formats.
$ john --list=formats
try on your machine

The command "john --list=formats" is used to generate a list of the different password hash formats supported by the John the Ripper password cracking tool.

Here's a breakdown of the command components:

  • "john" refers to the command itself, which invokes the John the Ripper tool.
  • "--list=formats" is an option provided to the "john" command. It tells John the Ripper to generate a list of supported password hash formats.

When you execute this command, John the Ripper will display a list of the various hash formats that it is capable of recognizing. This is useful information for specifying the correct hash format when using John the Ripper to crack hashed passwords. The list typically includes formats like MD5, SHA1, SHA256, etc.

This explanation was created by an AI. In most cases those are correct. But please always be careful and never run a command you are not sure if it is safe.
back to the john tool