Linux Login Password Cracking using John The Ripper Tool - J TECHCODE

John The Ripper tool is a free password cracking software. This tool to crack the various types of password hashes and password protected files like zip, rar, pdf, and more.

Now we've to crack the Root & User accounts password using John The Ripper Tool. We should know each and every passwords of Kali Linux are stored into system like hashes. To create a new user account and password both are stored into system but password stored like hashes or encrypted format.

If there is no user accounts on your system to create it...

How to create user accounts on Kali Linux

  • Open Terminal and run the following commands
  • useradd -r username [eg : useradd -r user1 ]
  • Now the user account was created 
  • To create a password for created account
  • passwd username [eg : passwd user1 ]
  • Now enter the new password and confirm password , hit enter
  • Password updated successfully
  • Now the password stored into system like hashes

To Find Linux Login Password Hash File

  • Linux login password hash stored into file called shadow
  • This file placed in your directory
  • password hash file stored in this path ( ect/shadow )
  • To open this file and check the hashes
  • cd /ect/ ( opening etc folder )
  • Now check the file shadow
  • cat shadow ( to view the content of file )
  • In this file each account password hashes are stored line by line also root login password




John The Ripper Tool used to crack the shadow file

  • Run the following single command to decrypt all password hashes
          john /etc/shadow

  • This command loading hash file & processing with wordlist to decrypt the encrypted hash format. 
  • Login password encryption type - sha512crypt, crypt

  • If you can update the wordlist file open the file and edit yourself
  • cd /usr/share/john/password.lst
  • nano password.lst ( editor )
  • To add new password or dictionary words
  • Now you can save the file 

WiFi + Hacking Gadgets