Forrest logo
tool overview
On this page you find all important commands for the CLI tool john. If the command you are looking for is missing please ask our AI.

john

John is a powerful open-source command line tool used for password cracking. It is primarily designed to perform offline password attacks by utilizing various cracking modes such as dictionary, rule-based, and mask attacks. The tool supports a wide range of hash types including Unix, MD5, SHA1, SHA256, and more. It is known for its efficiency and speed, capable of handling large password databases with ease.

John incorporates advanced password cracking techniques like pre-computation, rainbow tables, and word mangling to improve the success rate. It can be used on multiple platforms including Windows, macOS, and Linux, making it a versatile tool for hackers and security professionals. Its flexibility allows users to customize and fine-tune cracking parameters to cater to different scenarios.

The tool provides a user-friendly interface with clear progress indicators and statistics. It also allows distributed and parallel processing, utilizing multiple CPUs or GPUs for faster cracking. John's extensive documentation and active community support make it a preferred choice for password cracking enthusiasts and researchers.

However, it's crucial to note that John is meant to be used responsibly and legally. It's important to obtain proper authorization before using it on any system or network.

List of commands for john:

  • john:tldr:3bb50 john: Display users' cracked passwords by user identifier from multiple files.
    $ john --show --users=${user_ids} ${path-to-hashes*} ${path-to-other-hashes*}
    try on your machine
    explain this command
  • john:tldr:56103 john: Show passwords cracked.
    $ john --show ${path-to-hashes-txt}
    try on your machine
    explain this command
  • john:tldr:8af4c john: List available hash formats.
    $ john --list=formats
    try on your machine
    explain this command
  • john:tldr:91388 john: Crack password hashes.
    $ john ${path-to-hashes-txt}
    try on your machine
    explain this command
  • john:tldr:95eae john: Crack password hashes, using a custom wordlist.
    $ john --wordlist=${path-to-wordlist-txt} ${path-to-hashes-txt}
    try on your machine
    explain this command
  • john:tldr:a8f49 john: Crack password hashes, enabling word mangling rules.
    $ john --rules ${path-to-hashes-txt}
    try on your machine
    explain this command
  • john:tldr:ad1f7 john: Restore an interrupted cracking session from a state file, e.g. `mycrack.rec`.
    $ john --restore=${path-to-mycrack-rec}
    try on your machine
    explain this command
  • john:tldr:b9d56 john: Crack password hashes, using a specific hash format.
    $ john --format=${md5crypt} ${path-to-hashes-txt}
    try on your machine
    explain this command
tool overview