John the Ripper is one of the most popular tools in Kali Linux for performing brute force attacks. This repository provides the best and easiest way to get started with this powerful tool.
John the Ripper is an open-source password-cracking tool designed to perform dictionary attacks and password hash testing. It's widely used in cybersecurity for penetration testing and security assessments.
- Supports a variety of hash types (MD5, SHA-256, etc.)
- Highly customizable and scalable
- Integrates well with other tools
- Compatible with multiple platforms
-
Clone the repository:
git clone https://github.com/your-repo/john-the-ripper.git
-
Navigate to the directory:
cd john-the-ripper
-
Install dependencies:
sudo apt update && sudo apt install build-essential libssl-dev
-
Build the tool:
make -s clean && make -sj4
To perform a brute force attack using John the Ripper, follow these steps:
- Create a wordlist or use a pre-existing one (e.g.,
rockyou.txt
). - Hash the password:
echo -n "password" | md5sum
- Run John the Ripper:
john --wordlist=rockyou.txt --format=raw-md5 hashed_password.txt
This project is licensed under the MIT License.