====== Passwords - Cracking ====== ===== John The Ripper – JTR ===== ^COMMAND^DESCRIPTION^ |john --wordlist=/usr/share/wordlists/rockyou.txt hashes|JTR password cracking| |john --format=descrypt --wordlist /usr/share/wordlists/rockyou.txt hash.txt|JTR forced descrypt cracking with wordlist| |john --format=descrypt hash --show|JTR forced descrypt brute force cracking|