Openwall - John the Ripper Password Cracker

From GCA ACT
Jump to navigationJump to search

Description


This tool is called John the Ripper, an Open Source password security auditing and password recovery tool. It is designed to be compatible with various operating systems.

One of the main features of John the Ripper is its support for a wide range of hash and cipher types. It can handle user passwords from Unix flavors such as Linux, *BSD, Solaris, AIX, QNX, as well as macOS, Windows, web apps like WordPress, groupware like Notes/Domino, and database servers like SQL and LDAP. 

Additionally, John the Ripper can also work with network traffic captures, allowing it to crack Windows network authentication and WiFi WPA-PSK, among others. It can even decrypt encrypted private keys used in SSH, GnuPG, and cryptocurrency wallets. Furthermore, it has the capability to handle filesystems and disks on macOS.

With its extensive compatibility and support for various hash and cipher types, John the Ripper is a versatile tool for password security auditing and recovery. It provides users with the ability to test the strength of their passwords and recover lost or forgotten passwords in a variety of scenarios.


More Information


https://www.openwall.com/john/