🔓 John the Ripper — Parola kırma

Hash biçimlerine göre wordlist, kurallar ve maskelerle kırma.

Hash hazırlığı

#1
unshadow /etc/passwd /etc/shadow > hashes.txt
#2
zip2john dosya.zip > zip.hash
#3
ssh2john id_rsa > id.hash

Kırma

#1
john --wordlist=rockyou.txt hashes.txt
#2
john --format=zip zip.hash --wordlist=rockyou.txt
#3
john --rules --wordlist=rockyou.txt hashes.txt
#4
john --mask="?u?l?l?l?l?d?d" hashes.txt

Sonuç ve durum

#1
john --show hashes.txt
#2
john --status