https://github.com/openwall/john

Basis

john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
Crack unknown hash.

Flags

--fork=4
Parallelization

Unshadow

unshadow /etc/passwd /etc/shadow > unshadowd.txt
Prepare passwd and shadow file for John.

john unshadow.txt --wordlist=/usr/share/wordlists/rockyou.txt
Crack user passwords.

john --show unshadow.txt
Display cracked passwords.

Private Key Passphrase

/usr/share/john/ssh2john.py private_key > forjohn.txt
Prepare private key for John.

john --wordlist=/usr/share/wordlists/rockyou.txt forjohn.txt
Crack private key passphrase.

JWT

john --format=HMAC-SHA512 jwt.txt --show
Crack JWT secret.

MD5

john --format=md5crypt --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
Crack MD5 hash.

NTLM

john --format=NT -w=/usr/share/wordlists/rockyou.txt hash.txt --pot=output.txt
Crack NTLM Hash.

RAR

rar2john myFile.rar > forjohn.txt
Prepare RAR archive for John.

john forjohn.txt
Crack RAR archive password.

ZIP

zip2john myFile.zip > forjohn.txt
Prepare ZIP archive for John.

john forjohn.txt
Crack ZIP archive password.