From the course: Introduction to Kali Linux for Penetration Testing and Ethical Hacking

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Having a ripping good time

Having a ripping good time - Linux Tutorial

From the course: Introduction to Kali Linux for Penetration Testing and Ethical Hacking

Start my 1-month free trial

Having a ripping good time

- [Instructor] John the Ripper is a popular password recovery tool which is included in Kali. It runs on the command line or through Johnny which provides a graphical front end to its extraction engine. Let's see how we use John the Ripper to crack passwords on Linux. I'll select John from the password attack menu. (keyboard clicking) This will open the terminal window and show the help file. Let's use John the Ripper on the Kali password hash file. This is stored in the /etc directory as a file called Shadow. I'll copy the contents of the Shadow password file by entering, sudo cp/etc/Shadow linhash.txt. And let's look at that now. There's lots of entries here, including one for the user Kali. Let's see what John The Ripper makes of this file, and we'll save our crack passwords, in crack.txt. That quickly executes and displays the recovered password for Kali, which is Kali. We can see this in our safe password…

Contents