#### ATTACK MODES
##### BRUTEFORCE ATTACK
```bash
john --format=#type hash.txt
```
##### DICTIONARY ATTACK
```bash
john --format=#type --wordlist=dict.txt hash.txt
```
##### MASK ATTACK
```bash
john --format=#type --mask=?l?l?l?l?l?l hash.txt -min-len=6
```
##### INCREMENTAL ATTACK
```bash
john --incremental hash.txt
```
##### DICTIONARY+ RULES ATTACK
```bash
john --format=#type --wordlist=dict.txt --rules
```
##### RULES
```bash
--rules=Single
--rules=Wordlist
--rules=Extra
--rules=Jumbo
--rules=KoreLogic
--rules=All
```
##### INCREMENT
```bash
--incremental=Digits
--incremental=Lower
--incremental=Alpha
--incremental=Alnum
```
##### PARALLEL CPU or GPU LIST OpenCL DEVICES
```bash
john --list=opencl-devices
```
##### LIST OpenCL FORMATS
```bash
john --list=formats --format=opencl
```
##### MULTI-GPU (example 3 GPU's)
```bash
john --format=<OpenCLformat> hash.txt --wordlist=dict.txt --rules --dev=<#> -fork=3
```
##### MULTI-CPU example 8 cores
```bash
john --wordlist=dict.txt hash.txt --rules --dev=<#> --fork=S
```
#### MISC
##### BENCHMARK TEST
```bash
john --test
```
##### SESSION NAME
```bash
john hash.txt --session=example_name
```
##### SESSION RESTORE
```bash
john --restore=example_name
```
##### SHOW CRACKED RESULTS
```bash
john hash.txt --pot=<john potfile> --show
```
##### WORDLIST GENERATION
```bash
john --wordlist=dict.txt --stdout --external:[filter name] > out.txt
```
#### BASIC ATTACK METHODOLOGY
###### 1- DEFAULT ATTACK
```bash
john hash.txt
```
###### 2- DICTIONARY+ RULES ATTACK
```bash
john --wordlist=dict.txt --rules
```
###### 3- MASK ATTACK
```bash
john --mask=?l?l?l?l?l?l hash.txt -min-len=6
```
###### 4- BRUTEFORCE INCREMENTAL ATTACK
```bash
john --incremental hash.txt
```
#### HASH TYPES (SORTED ALPHABETICAL)
```bash
# 7z HMAC-SHA384 ntlmv2-opencl Raw-SHA224
# 7z-opencl HMAC-SHAS12 oSlogon Raw-SHA256
# AFS hMailServer oSlogon-opencl Raw-SHA256-ng
# agilekeychain hsrp ODF Raw-SHA256-opencl
# agilekeychain- IKE ODF-AES-opencl Raw-SHA384
# opencl ipb2 ODF-opencl Raw-SHA512
# aix-smdS KeePass Office Raw-SHA512-ng
# aix-sshal keychain office2007-opencl Raw-SHA512-opencl
# aix-ssha256 keychain-opencl office2010-opencl ripemd-128
# aix-ssha512 keyring office2013-opencl ripemd-160
# asa-mdS keyring-opencl oldoffice rsvp
# bcrypt keystore oldoffice-opencl Salted-SHAl
# bcrypt-opencl known_hosts OpenBSD-SoftRAID sapb
# bfegg krb4 openssl-enc sapg
# Bitcoin krbS OpenVMS scrypt
# blackberry-es10 krbS-18 oracle shal-gen
# Blockchain krb5pa-md5 oraclell shalcrypt
# blockchain-opencl krb5pa-md5-opencl DSC shalcrypt-opencl
# bsdicrypt krbSpa-shal Panama sha256crypt
# chap krbSpa-shal-opencl PBKDF2-HMAC-SHA1 sha256crypt-opencl
# Citrix_NS10 kwallet PBKDF2-HMAC-SHA256 sha512crypt
# Clipperz LastPass PBKDF2-HMAC- sha512crypt-opencl
# cloudkeychain LM 5HA256-opencl Siemens-S7
# cq lotuss PBKDF2-HMAC-SHA512 SIP
# CRC32 lotusS-opencl pbkdf2-hmac- skein-256
# crypt lotus85 sha512-opencl skein-512
# dahua LUKS PDF skey
# descrypt MD2 PFX Snefru-128
# descrypt-opencl md4-gen phpass Snefru-256
# Django mdScrypt phpass-opencl SSH
# django-scrypt mdScrypt-opencl PHPS SSH-ng
# dmdS mdSns pix-mdS ssha-opencl
# dmg mdc2 PKZIP SSHA512
# dmg-opencl MediaWiki po STRIP
# dominosec MongoDB postgres strip-opencl
# dragonfly3-32 Mozilla PST SunMDS
# dragonfly3-64 mscash PuTTY sxc
# dragonfly4-32 mscash2 pwsafe sxc-opencl
# dragonfly4-64 mscash2-opencl pwsafe-opencl Sybase-PROP
# Drupal7 MSCHAPv2 RACF sybasease
# dummy mschapv2-naive RAdmin tc_aes_xts
# dynamic_n mssql RAKP tc_ripemd160
# eCryptfs mssql05 RAKP-opencl tc_sha512
# EFS mssql12 rar tc_whirlpool
# eigrp mysql rar-opencl tcp-mdS
# EncFS mysql-shal RARS Tiger
# encfs-opencl mysql-shal-opencl RARS-opencl tripcode
# EPI mysqlna Raw-Blake2 VNC
# EPiServer net-mdS Raw-Keccak vtp
# fde net-shal Raw-Keccak-256 wbb3
# FormSpring nethalflm Raw-MD4 whirlpool
# Fortigate netlm Raw-MD4-opencl whirlpool0
# gost netlmv2 Raw-MDS whirlpooll
# gpg netntlm Raw-MDS-opencl WoWSRP
# gpg-opencl netntlm-naive Raw-MDSu wpapsk
# HAVAL-128-4 netntlmv2 Raw-SHA wpapsk-opencl
# HAVAL-256-3 nk Raw-SHAl xsha
# hdaa nsldap Raw-SHAl-Linkedin xsha512
# HMAC-MDS NT Raw-SHAl-ng XSHA512-opencl
# HMAC-SHAl nt-opencl Raw-SHAl-opencl ZIP
# HMAC-SHA224 nt2 zip-opencl
# HMAC-SHA256
```
[[Home]]