John the ripper password cracker download

broken image
broken image

solarīack to John the Ripper user community resources.

broken image
broken image

Right now, this page mostly links to external websites, which is OK, but I would actually prefer that tutorials be written right on this wiki, with new pages created under this “tutorials” DokuWiki namespace. Some overlap with the official documentation (such as with doc/EXAMPLES) and between multiple tutorials is no problem. And I do mean step-by-step - e.g., start with downloading JtR, compiling it (if applicable), downloading pwdump6 and running it on a Windows system with output to a file, scp'ing the file, and so on… More specific and with greater detail than that found in the official documentation for JtR. I envision these tutorials as step-by-step guides or examples for specific use cases - e.g., auditing passwords on a Windows system (that's one tutorial), then auditing passwords from various Unix-like systems and Windows on a Linux system (that's another tutorial). Hash Suite Droid is, as far as were aware, the first multi-hash cracker developed specifically for Android devices (as compared to the rather rough unofficial builds of John the Ripper for Android). I think that this wiki page/section should contain primarily simple stuff aimed at typical end-users. Hash Suite Droid (Hash Suite for Android).

broken image