https://github.com/openwall/john
Basis
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txtCrack unknown hash.
Flags
--fork=4Parallelization
Unshadow
unshadow /etc/passwd /etc/shadow > unshadowd.txtPrepare passwd and shadow file for John.
john unshadow.txt --wordlist=/usr/share/wordlists/rockyou.txtCrack user passwords.
john --show unshadow.txtDisplay cracked passwords.
Private Key Passphrase
/usr/share/john/ssh2john.py private_key > forjohn.txtPrepare private key for John.
john --wordlist=/usr/share/wordlists/rockyou.txt forjohn.txtCrack private key passphrase.
JWT
john --format=HMAC-SHA512 jwt.txt --showCrack JWT secret.
MD5
john --format=md5crypt --wordlist=/usr/share/wordlists/rockyou.txt hash.txtCrack MD5 hash.
NTLM
john --format=NT -w=/usr/share/wordlists/rockyou.txt hash.txt --pot=output.txtCrack NTLM Hash.
RAR
rar2john myFile.rar > forjohn.txtPrepare RAR archive for John.
john forjohn.txtCrack RAR archive password.
ZIP
zip2john myFile.zip > forjohn.txtPrepare ZIP archive for John.
john forjohn.txtCrack ZIP archive password.