
john - Kali Linux Tools
John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about …
johnny - Kali Linux Tools
Dec 9, 2025 · Packages and Binaries: johnny GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Installed size: 922 KB How to install: sudo apt …
hcxtools | Kali Linux Tools
Dec 9, 2025 · Tools for converting captures to use with hashcat or John the Ripper Portable solution for capturing wlan traffic and conversion to hashcat formats (recommended by …
Kali Tools - Kali Linux Tools
Home of Kali Linux, an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.
cewl | Kali Linux Tools
Dec 9, 2025 · CeWL (Custom Word List generator) is a ruby app which spiders a given URL, up to a specified depth, and returns a list of words which can then be used for password crackers …
rsmangler | Kali Linux Tools
Dec 9, 2025 · RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words …
All Kali Tools - Kali Linux Tools
john john $ SIPdump $ base64conv $ bitlocker2john $ calc_stat $ cprepair $ dmg2john $ eapmd5tojohn $ genmkvpwd $ gpg2john $ hccap2john $ john $ keepass2john $ mailer $ …
impacket-scripts | Kali Linux Tools
Dec 9, 2025 · -format {hashcat,john} format to save the AS_REQ of users without pre- authentication. Default is hashcat -usersfile USERSFILE File with user per line to test -ts Adds …
wordlists | Kali Linux Tools
wordlists Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Installed size: 50.90 MB How to install: sudo apt install wordlists …
aircrack-ng | Kali Linux Tools
aircrack-ng Wireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough …