John The Ripper

john the ripper password cracking windows

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS etc. Its primary purpose is to detect weak passwords. JTR can be used to crack LM hashes and NTLM hashes.To download john the ripper click here .

Cracking Microsoft Windows 7 password using John The Ripper

Windows stores local user passwords in the SAM. The SAM is locked by Windows and can not be accessed, copied or read while Windows is running. However, if we were to boot the same computer with a different OS (say Linux), then the SAM file would no longer be protected. Our newly booted Linux OS would see the SAM file as just another file on the Windows file system. We can then dump the SAM with specialized tools and then crack. Let's try this using BackTrack:
1. First open the partition in which your Windows OS is installed.
2. open terminal and type cd /media then ls command to get the volume serial number of the drive (in my case its 8ACCDD0...)

opening drive in backtrack








3. Now we can dump the SAM file using BKHive and SAMdump.

password dump using samdump














4. We successfully create the file hashes.txt with bkhive and samdump. To decrypt the password using john the ripper go to /pentest/passwords/john directory and then run the command .


password cracking using john the ripper


Here password for crypto is 12345 and Administrator and guest has no password.For more password cracking techniques please read this post  .