Sponsored Links

Kamis, 14 Desember 2017

Sponsored Links

Password cracking with John the Ripper - YouTube
src: i.ytimg.com

John the Ripper is a free password cracking software tool. Initially developed for the Unix operating system, it now runs on fifteen different platforms (eleven of which are architecture-specific versions of Unix, DOS, Win32, BeOS, and OpenVMS). It is one of the most popular password testing and breaking programs as it combines a number of password crackers into one package, autodetects password hash types, and includes a customizable cracker. It can be run against various encrypted password formats including several crypt password hash types most commonly found on various Unix versions (based on DES, MD5, or Blowfish), Kerberos AFS, and Windows NT/2000/XP/2003 LM hash. Additional modules have extended its ability to include MD4-based password hashes and passwords stored in LDAP, MySQL, and others.


Video John the Ripper



Sample output

Here is a sample output in a Debian environment.

  # cat pass.txt  user:AZl.zWwxIh15Q  # john -w:password.lst pass.txt  Loaded 1 password hash (Traditional DES [24/32 4K])  example         (user)  guesses: 1  time: 0:00:00:00 100%  c/s: 752  trying: 12345 - pookie  

Maps John the Ripper



Attack types

One of the modes John can use is the dictionary attack. It takes text string samples (usually from a file, called a wordlist, containing words found in a dictionary or real passwords cracked before), encrypting it in the same format as the password being examined (including both the encryption algorithm and key), and comparing the output to the encrypted string. It can also perform a variety of alterations to the dictionary words and try these. Many of these alterations are also used in John's single attack mode, which modifies an associated plaintext (such as a username with an encrypted password) and checks the variations against the hashes.

John also offers a brute force mode. In this type of attack, the program goes through all the possible plaintexts, hashing each one and then comparing it to the input hash. John uses character frequency tables to try plaintexts containing more frequently used characters first. This method is useful for cracking passwords which do not appear in dictionary wordlists, but it takes a long time to run.


John the Ripper GUI: Johnny
src: s3.amazonaws.com


See also

  • Brute-force search
  • Brute-force attack
  • Crack (password software)
  • Computer hacking
  • Hacking tool
  • Openwall Project
  • Password cracking

Password Cracking using John The Ripper? how to use john the ...
src: i.ytimg.com


References


Forensic Artifacts From A Pass The Hash (PtH) Attack - ppt download
src: slideplayer.com


External links

  • Official website

Source of the article : Wikipedia

Comments
0 Comments