john

The well-known password cracker.

unshadow

Having access to /etc/passwd and /etc/shadow gives the possibility to use the unshadow command to achieve files john can work with, e.g.:

$ unshadow /etc/passwd /etc/shadow > unshadow
$ john --wordlist=some/wordlist unshadow

Note, it might be necessary to also provide --format=sha512crypt.

zip2john

Used when need to crack the password that protects a zip file. zip2john provides a file that john can work with, for example:

$ zip2john password_protected_archive.zip > john.txt
$ john --wordlist=rockyou.txt john.txt

Last updated