Skip to main content

THM | John the Ripper: The Basics

· 3 min read

Cryptography | John the Ripper: The Basics | Summary:

This series of walkthroughs aims to help out complete beginners with finishing the Complete Beginner path on the TryHackMe website. It is based on the learning content provided in the John the Ripper: The Basics room.


Disclaimer: Please note that this write-up is NOT intended to replace the original room or its content, but rather serve as supplementary material for those who are stuck and need additional guidance.

Task | 01 | Introduction

Question 1: Let’s begin!

No answer needed

Task | 02 | Basic Terms

Question 1: What is the most popular extended version of John the Ripper?

Jumbo John

Task | 03 | Setting Up Your System

Question 1: Which website’s breach was the rockyou.txt wordlist created from?

rockyou.com

Task | 04 | Cracking Basic Hashes

Question 1: What type of hash is hash1.txt?

md5

Question 2: What is the cracked value of hash1.txt?

biscuit

Question 3: What type of hash is hash2.txt?

sha1

Question 4: What is the cracked value of hash2.txt?

kangeroo

Question 5: What type of hash is hash3.txt?

sha256

Question 6: What is the cracked value of hash3.txt?

microphone

Question 7: What type of hash is hash4.txt?

whirlpool

Question 8: What is the cracked value of hash4.txt?

colossal

Task | 05 | Cracking Windows Authentication Hashes

Question 1: What do we need to set the --format flag to in order to crack this hash?

nt

Question 2: What is the cracked value of this password?

mushroom

Task | 06 | Cracking /etc/shadow Hashes

Question 1: What is the root password?

1234

Task | 07 | Single Crack Mode

Question 1: What is Joker’s password?

Jok3r

Task | 08 | Custom Rules

Question 1: What do custom rules allow us to exploit?

password complexity predictability

Question 2: What rule would we use to add all capital letters to the end of the word?

Az"[A-Z]"

Question 3: What flag would we use to call a custom rule called THMRules?

--rule=THMRules

Task | 09 | Cracking Password Protected Zip Files

Question 1: What is the password for the secure.zip file?

pass123

Question 2: What is the contents of the flag inside the zip file

<flag>

Task | 10 | Cracking Password-Protected RAR Archives

Question 1: What is the password for the secure.rar file?

password

Question 2: What are the contents of the flag inside the zip file?

<flag>

Task | 11 | Cracking SSH Keys with John

Question 1: What is the SSH private key password?

mango

Task | 12 | Further Reading

Question 1: Time for a new challenge!

No answer needed