Differences

This shows you the differences between two versions of the page.

Link to this comparison view

john:tutorials [2015/05/24 06:37]
solar moved Luis Rocha's step-by-step MPI up the list, to be near a similar link
john:tutorials [2021/06/18 13:58] (current)
solar [John the Ripper step-by-step tutorials for end-users] added Alexey Miloserdov's "Comprehensive Guide to John the Ripper"
Line 3: Line 3:
 Tutorials maintained on this wiki: Tutorials maintained on this wiki:
  
-  * [[tutorials/​win64-howto-build]] (basic) +  * [[tutorials/​Ubuntu build-howto]] (basic ​to intermediate
-  * [[tutorials/​Ubuntu build-howto]]+  * [[tutorials/​win64-howto-build]] (basic to intermediate)
   * [[tutorials/​sha-crypt|Cracking/​auditing user passwords on recent Ubuntu, Fedora, and some Solaris 10+ (SHA-crypt)]] (basic to intermediate)   * [[tutorials/​sha-crypt|Cracking/​auditing user passwords on recent Ubuntu, Fedora, and some Solaris 10+ (SHA-crypt)]] (basic to intermediate)
   * [[tutorials/​remote-linux]] (intermediate)   * [[tutorials/​remote-linux]] (intermediate)
   * [[WPA-PSK]] (intermediate)   * [[WPA-PSK]] (intermediate)
   * [[tutorials/​add-codepage]] (advanced development - should move out of tutorials!)   * [[tutorials/​add-codepage]] (advanced development - should move out of tutorials!)
 +  * [[OpenCL BitLocker]] tutorial
  
 External links (English): External links (English):
  
 +  * [[https://​miloserdov.org/?​p=4961|Comprehensive Guide to John the Ripper (in 7 parts so far)]] (basic to advanced)
 +  * [[https://​linuxconfig.org/​password-cracking-with-john-the-ripper-on-linux|Password cracking with John the Ripper on Linux]] using distro-provided packages (basic)
 +  * [[https://​medium.com/​@miningroi/​cracking-tezos-ico-passwords-on-windows-10-43d8462adaec|Cracking Tezos ICO passwords on Windows 10]] (basic to intermediate;​ detailed step by step with pictures)
 +  * [[https://​medium.com/​@miningroi/​cracking-tezos-ico-passwords-on-osx-6802253df1b9|Cracking Tezos ICO passwords on macOS, OSX, Apple]] (basic to intermediate;​ detailed step by step with pictures)
 +  * [[https://​xinn.org/​blog/​JtR-AD-Password-Auditing.html|JtR Active Directory Password Auditing / NTDS.dit extraction (by Rich Rumble)]] (basic to intermediate)
 +  * [[http://​www.irongeek.com/​i.php?​page=videos/​password-cracking-class-hfc-louisville-issa|Password Cracking Class for Hackers For Charity - video of 3 talks on password cracking history and modern techniques]] ([[https://​archive.org/​details/​ISSAKentuckianaPasswordCrackingClass|download links]]), a JtR usage tutorial is talk 2 starting at ~7000 seconds or ~1:56:40 (basic to intermediate)
   * There are many [[http://​www.youtube.com/​results?​search_query=%22john+the+ripper%22|video tutorials/​demos for specific uses of JtR on YouTube]] (mostly basic stuff)   * There are many [[http://​www.youtube.com/​results?​search_query=%22john+the+ripper%22|video tutorials/​demos for specific uses of JtR on YouTube]] (mostly basic stuff)
   * [[http://​www.room362.com/​blog/​2012/​10/​24/​lm2ntlm-with-john-the-ripper.html|How to quickly crack NTLM hashes given cracked LM hashes]] (intermediate)   * [[http://​www.room362.com/​blog/​2012/​10/​24/​lm2ntlm-with-john-the-ripper.html|How to quickly crack NTLM hashes given cracked LM hashes]] (intermediate)
   * [[http://​blog.thireus.com/​crack-passwords-using-john-the-ripper-with-multiple-cpu-cores-openmp|Building and using John the Ripper with OpenMP support (to use multiple CPU cores)]] (basic)   * [[http://​blog.thireus.com/​crack-passwords-using-john-the-ripper-with-multiple-cpu-cores-openmp|Building and using John the Ripper with OpenMP support (to use multiple CPU cores)]] (basic)
   * [[http://​countuponsecurity.com/​2015/​05/​07/​step-by-step-clustering-john-the-ripper-on-kali/​ | Step-by-Step Clustering JtR with MPI on Kali Linux (by Luis Rocha)]] (basic)   * [[http://​countuponsecurity.com/​2015/​05/​07/​step-by-step-clustering-john-the-ripper-on-kali/​ | Step-by-Step Clustering JtR with MPI on Kali Linux (by Luis Rocha)]] (basic)
 +  * [[https://​countuponsecurity.com/​2015/​06/​14/​jonh-the-ripper-cheat-sheet/​ | JtR Cheat Sheet (by Luis Rocha)]] (basic)
   * [[http://​blog.thireus.com/​john-the-ripped-steak-and-french-fries-with-salt-and-pepper-sauce-for-hungry-password-crackers|Building and using John the Ripper with MPI support (to use multiple CPU cores, maybe across multiple machines), also adding a custom hash type based on MD5 and SHA-1]] (intermediate to advanced)   * [[http://​blog.thireus.com/​john-the-ripped-steak-and-french-fries-with-salt-and-pepper-sauce-for-hungry-password-crackers|Building and using John the Ripper with MPI support (to use multiple CPU cores, maybe across multiple machines), also adding a custom hash type based on MD5 and SHA-1]] (intermediate to advanced)
   * [[http://​juggernaut.wikidot.com/​jtr|A generic tutorial rehashing much of the official documentation]] (mostly basic). This one has numerous factual errors, yet it is representative of what many JtR tutorials look like, and all of them contain factual errors, unfortunately (please feel free to submit a better one or to write one right on this wiki).   * [[http://​juggernaut.wikidot.com/​jtr|A generic tutorial rehashing much of the official documentation]] (mostly basic). This one has numerous factual errors, yet it is representative of what many JtR tutorials look like, and all of them contain factual errors, unfortunately (please feel free to submit a better one or to write one right on this wiki).
Line 30: Line 38:
   * [[http://​codebazaar.blogspot.com/​2011/​05/​why-we-need-strong-p4ssw0rds.html|Why we need strong p4ssw0rds: a blog post about password cracking and John the Ripper]] (basic to intermediate;​ an example unnecessarily uses the "​external mode" where a simpler wordlist rule would do)   * [[http://​codebazaar.blogspot.com/​2011/​05/​why-we-need-strong-p4ssw0rds.html|Why we need strong p4ssw0rds: a blog post about password cracking and John the Ripper]] (basic to intermediate;​ an example unnecessarily uses the "​external mode" where a simpler wordlist rule would do)
   * [[https://​www.owasp.org/​images/​a/​af/​2011-Supercharged-Slides-Redman-OWASP-Feb.pdf|Supercharged John the Ripper Techniques]] by Rick Redman of KoreLogic (PDF file with slides; basic to intermediate)   * [[https://​www.owasp.org/​images/​a/​af/​2011-Supercharged-Slides-Redman-OWASP-Feb.pdf|Supercharged John the Ripper Techniques]] by Rick Redman of KoreLogic (PDF file with slides; basic to intermediate)
-  * [[https://​github.com/​magnumripper/​JohnTheRipper/​blob/​unstable-jumbo/​doc/​README.mozilla|Cracking Mozilla Master passwords HOWTO]] (basic) 
-  * [[https://​github.com/​magnumripper/​JohnTheRipper/​blob/​unstable-jumbo/​doc/​OFFICE|Cracking Office 2007/2010 files HOWTO]] (basic) 
-  * [[https://​github.com/​magnumripper/​JohnTheRipper/​blob/​unstable-jumbo/​doc/​README.pwsafe|Cracking Password Safe and Password Gorilla files]] (basic) 
   * [[http://​mainframed767.tumblr.com/​post/​43072129477/​how-to-copy-the-racf-database-off-the-mainframe-and|Downloading and cracking RACF hashes]] (basic)   * [[http://​mainframed767.tumblr.com/​post/​43072129477/​how-to-copy-the-racf-database-off-the-mainframe-and|Downloading and cracking RACF hashes]] (basic)
  
john/tutorials.1432442245.txt · Last modified: 2015/05/24 06:37 by solar
 
Except where otherwise noted, content on this wiki is licensed under the following license: CC Attribution-Noncommercial-Share Alike 3.0 Unported
Recent changes RSS feed Donate to DokuWiki Powered by PHP Valid XHTML 1.0 Valid CSS Driven by DokuWiki Powered by OpenVZ Powered by Openwall GNU/*/Linux