Advertisement
Guest User

johnripperREADME

a guest
Jun 23rd, 2015
278
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.19 KB | None | 0 0
  1. John the Ripper password cracker.
  2.  
  3. John the Ripper is a fast password cracker, currently available for
  4. many flavors of Unix (11 are officially supported, not counting
  5. different architectures), Windows, DOS, BeOS, and OpenVMS (the latter
  6. requires a contributed patch). Its primary purpose is to detect weak
  7. Unix passwords. Besides several crypt(3) password hash types most
  8. commonly found on various Unix flavors, supported out of the box are
  9. Kerberos/AFS and Windows LM hashes, as well as DES-based tripcodes, plus
  10. many more hashes and ciphers in "community enhanced" -jumbo versions
  11. and/or with other contributed patches.
  12.  
  13.  
  14. How to install.
  15.  
  16. See INSTALL for information on installing John on your system.
  17.  
  18.  
  19. How to use.
  20.  
  21. To run John, you need to supply it with some password files and
  22. optionally specify a cracking mode, like this, using the default order
  23. of modes and assuming that "passwd" is a copy of your password file:
  24.  
  25. john passwd
  26.  
  27. or, to restrict it to the wordlist mode only, but permitting the use
  28. of word mangling rules:
  29.  
  30. john --wordlist=password.lst --rules passwd
  31.  
  32. Cracked passwords will be printed to the terminal and saved in the
  33. file called $JOHN/john.pot (in the documentation and in the
  34. configuration file for John, "$JOHN" refers to John's "home
  35. directory"; which directory it really is depends on how you installed
  36. John). The $JOHN/john.pot file is also used to not load password
  37. hashes that you already cracked when you run John the next time.
  38.  
  39. To retrieve the cracked passwords, run:
  40.  
  41. john --show passwd
  42.  
  43. While cracking, you can press any key for status, or 'q' or Ctrl-C to
  44. abort the session saving its state to a file ($JOHN/john.rec by
  45. default). If you press Ctrl-C for a second time before John had a
  46. chance to complete handling of your first Ctrl-C, John will abort
  47. immediately without saving. By default, the state is also saved every
  48. 10 minutes to permit for recovery in case of a crash.
  49.  
  50. To continue an interrupted session, run:
  51.  
  52. john --restore
  53.  
  54. These are just the most essential things you can do with John. For
  55. a complete list of command line options and for more complicated usage
  56. examples you should refer to OPTIONS and EXAMPLES, respectively.
  57.  
  58. Please note that "binary" (pre-compiled) distributions of John may
  59. include alternate executables instead of just "john". You may need to
  60. choose the executable that fits your system best, e.g. "john-omp" to
  61. take advantage of multiple CPUs and/or CPU cores.
  62.  
  63.  
  64. Features and performance.
  65.  
  66. John the Ripper is designed to be both feature-rich and fast. It
  67. combines several cracking modes in one program and is fully
  68. configurable for your particular needs (you can even define a custom
  69. cracking mode using the built-in compiler supporting a subset of C).
  70. Also, John is available for several different platforms which enables
  71. you to use the same cracker everywhere (you can even continue a
  72. cracking session which you started on another platform).
  73.  
  74. Out of the box, John supports (and autodetects) the following Unix
  75. crypt(3) hash types: traditional DES-based, "bigcrypt", BSDI extended
  76. DES-based, FreeBSD MD5-based (also used on Linux and in Cisco IOS), and
  77. OpenBSD Blowfish-based (now also used on some Linux distributions and
  78. supported by recent versions of Solaris). Also supported out of the box
  79. are Kerberos/AFS and Windows LM (DES-based) hashes, as well as DES-based
  80. tripcodes.
  81.  
  82. When running on Linux distributions with glibc 2.7+, John 1.7.6+
  83. additionally supports (and autodetects) SHA-crypt hashes (which are
  84. actually used by recent versions of Fedora and Ubuntu), with optional
  85. OpenMP parallelization (requires GCC 4.2+, needs to be explicitly
  86. enabled at compile-time by uncommenting the proper OMPFLAGS line near
  87. the beginning of the Makefile).
  88.  
  89. Similarly, when running on recent versions of Solaris, John 1.7.6+
  90. supports and autodetects SHA-crypt and SunMD5 hashes, also with
  91. optional OpenMP parallelization (requires GCC 4.2+ or recent Sun Studio,
  92. needs to be explicitly enabled at compile-time by uncommenting the
  93. proper OMPFLAGS line near the beginning of the Makefile and at runtime
  94. by setting the OMP_NUM_THREADS environment variable to the desired
  95. number of threads).
  96.  
  97. John the Ripper Pro adds support for Windows NTLM (MD4-based) and Mac
  98. OS X 10.4+ salted SHA-1 hashes.
  99.  
  100. "Community enhanced" -jumbo versions add support for many more password
  101. hash types, including Windows NTLM (MD4-based), Mac OS X 10.4-10.6
  102. salted SHA-1 hashes, Mac OS X 10.7 salted SHA-512 hashes, raw MD5 and
  103. SHA-1, arbitrary MD5-based "web application" password hash types, hashes
  104. used by SQL database servers (MySQL, MS SQL, Oracle) and by some LDAP
  105. servers, several hash types used on OpenVMS, password hashes of the
  106. Eggdrop IRC bot, and lots of other hash types, as well as many
  107. non-hashes such as OpenSSH private keys, S/Key skeykeys files, Kerberos
  108. TGTs, PDF files, ZIP (classic PKZIP and WinZip/AES) and RAR archives.
  109.  
  110. Unlike older crackers, John normally does not use a crypt(3)-style
  111. routine. Instead, it has its own highly optimized modules for different
  112. hash types and processor architectures. Some of the algorithms used,
  113. such as bitslice DES, couldn't have been implemented within the crypt(3)
  114. API; they require a more powerful interface such as the one used in
  115. John. Additionally, there are assembly language routines for several
  116. processor architectures, most importantly for x86-64 and x86 with SSE2.
  117.  
  118.  
  119. Documentation.
  120.  
  121. The rest of documentation is located in separate files, listed here in
  122. the recommended order of reading:
  123.  
  124. * INSTALL - installation instructions
  125. * OPTIONS - command line options and additional utilities
  126. * MODES - cracking modes: what they are
  127. * CONFIG (*) - how to customize
  128. * RULES (*) - wordlist rules syntax
  129. * EXTERNAL (*) - defining an external mode
  130. * EXAMPLES - usage examples - strongly recommended
  131. * FAQ - guess
  132. * CHANGES (*) - history of changes
  133. * CONTACT (*) - how to contact the author or otherwise obtain support
  134. * CREDITS (*) - credits
  135. * LICENSE - copyrights and licensing terms
  136. * COPYING - GNU GPL version 2, as referenced by LICENSE above
  137.  
  138. (*) most users can safely skip these.
  139.  
  140. Happy reading!
  141.  
  142. $Owl: Owl/packages/john/john/doc/README,v 1.25 2013/05/30 00:22:14 solar Exp $
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement