John The Ripper

John Basic Syntax

john --wordlist=/usr/share/wordlists/rockyou.txt hash_to_crack.txt

Format-Specific Cracking

john --format=raw-md5 --wordlist=/usr/share/wordlists/rockyou.txt hash_to_crack.txt

Identifying Hashes

To use hash-identifier, you can just pull the python file from gitlab using:

wget https://gitlab.com/kalilinux/packages/hash-identifier/-/raw/kali/master/hash-id.py

Then simply launch it with python3 hash-id.py and then enter the hash you're trying to identify- and it will give you possible formats!

Last updated