Skip to content

John The Ripper Banner

John The Ripper Logo

John The Ripper

This guide contains the answer and steps necessary to get to them for the John The Ripper room.

Table of contents

Setting up John the Ripper

  1. What is the most popular extended version of John the Ripper?

Click for answerJumbo John

Wordlists

  1. What website was the rockyou.txt wordlist created from a breach on?

Click for answerrockyou.com

Cracking Basic Hashes

  1. What type of hash is hash1.txt?

The types can all be found using hash-identifier.

Basic 1 Hash

Click for answerMD5

  1. What is the cracked value of hash1.txt?

The correct format here is raw-md5.

john hash1.txt --wordlist=/usr/share/wordlists/rockyou.txt --format=raw-md5

Basic 1 Value

Click for answerbiscuit

  1. What type of hash is hash2.txt?

Basic 2 Hash

Click for answer

  1. What is the cracked value of hash2.txt

The correct format here is raw-sha1.

john hash2.txt --wordlist=/usr/share/wordlists/rockyou.txt --format=raw-sha1

BASIC 2 VALUE

Click for answerkangeroo

  1. What type of hash is hash3.txt?

Basic 3 Hash

Click for answerSHA256

  1. What is the cracked value of hash3.txt

The correct format here is raw-sha256.

john hash3.txt --wordlist=/usr/share/wordlists/rockyou.txt --format=raw-sha256

Basic 3 Value

Click for answermicrophone

  1. What type of hash is hash4.txt?

Basic 4 Hash

After testing, SHA-512 didn't seem to work.

Click for answerWhirlpool

  1. What is the cracked value of hash4.txt

The correct format here is whirlpool.

john hash4.txt --wordlist=/usr/share/wordlists/rockyou.txt --format=whirlpool

Basic 4 Value

Click for answercolossal

Cracking Windows Authentication Hashes

  1. What do we need to set the "format" flag to, in order to crack this?

As the name comes from NTHash, 'NT' might be a first guess. Looking at the available formats we can see this is indeed the case.

john --list=formats | grep -iF "nt" 

Windows Format

Click for answerNT

  1. What is the cracked value of this password?

We can use the following command with John to crack the NTLM hash.

john ntlm.txt --wordlist=/usr/share/wordlists/rockyou.txt --format=nt

Windows Value

Click for answermushroom

Cracking /etc/shadow Hashes

  1. What is the root password?

For this question we can do multiple things. One is to simple copy the hash into a separate file and crack it with John. Or we can split the entries into their respective files and with unshadow create a single file we can use in John. For now I will use the latter method.

unshadow passwd.txt shadow.txt > Passwords.txt

Shadow File

This gives us one file with the hash and username.

john Passwords.txt --wordlist=/usr/share/wordlists/rockyou.txt --format=sha512crypt

Shadow Value

Click for answer1234

Single Crack Mode

  1. What is Joker's password?

First we need to add the username in front of the hash, then we can use Johns single mode cracking.

joker:<hash>

john --single --format=raw-md5 hash7.txt

Single Value

Click for answerJok3r

Custom Rules

  1. What do custom rules allow us to exploit?

This answer can be found in the text.

Click for answerpassword complexity predictability

  1. What rule would we use to add all capital letters to the end of the word?

Using the information from the text we can get the answer.

Click for answerAz"[A-Z]"

  1. What flag would we use to call a custom rule called "THMRules"

    This can be found in the text.

Click for answer--rule=THMRules

Cracking Password Protected Zip Files

  1. What is the password for the secure.zip file?

We first use zip2john to get a hash and then pass that through to john.

zip2john secure.zip > ziphash.txt

john --wordlist=/usr/share/wordlists/rockyou.txt ziphash.txt

Zip Password

Click for answerpass123

  1. What is the contents of the flag inside the zip file?

Zip Flag

Click for answerTHM{w3ll_d0n3_h4sh_r0y4l}

Cracking Password Protected RAR Archives

  1. What is the password for the secure.rar file?

We first use rar2john to get a hash and then pass that through to john.

rar2john secure.rar > rarhash.txt

john --wordlist=/usr/share/wordlists/rockyou.txt rarhash.txt

Rar Password

Click for answerpassword

  1. What is the contents of the flag inside the zip file?

Rar Flag

Click for answerTHM{r4r_4rch1ve5_th15_t1m3}

Cracking SSH Keys with John

  1. What is the SSH private key password?

We first use ssh2john to get a hash and then pass that through to john.

ssh2john idrsa.id_rsa > sshhash.txt

john --wordlist=/usr/share/wordlists/rockyou.txt sshhash.txt

Ssh Password

Click for answermango