John the Ripper — Ultimate Guide

ice-wzl
6 min readAug 20, 2023

Identifying Hashes

Online Hash Crackers

Format-Specific Cracking

  • Once you have identified the hash that you’re dealing with, you can tell john to use it while cracking the provided hash using the following syntax:
john --format=[format] --wordlist=[path to wordlist] [path to file]
  • Below is the flag to tell John that you’re giving it a hash of a specific format, and to use the following format to crack it
  • --format=

Example Usage:

john --format=raw-md5 --wordlist=/usr/share/wordlists/rockyou.txt hash_to_crack.txt

A Note on Formats:

  • When you are telling john to use formats, if you’re dealing with a standard hash type, e.g. md5 as in the example above, you have to prefix it with raw- to tell john you’re just dealing with a standard hash type, though this doesn’t always apply.

--

--