John the Ripper

Usage:

How this works is unshadow uses the password and shadow file to create a file that is usable for john the ripper to work with.

sudo /usr/sbin/unshadow <etc password file> <etc shadow file> > crack.password.db
john --wordlist=<wordlist location> crack.password.db

Last updated