My friend Johnny

First we will talk about my friend Johnny. Johnny is a GUI frontend for my other friend John. For most password cracking tasks, this is an easy way to use Johnny. It uses the normal defaults for most password cracking sessions. Once you have captured some hashes, save them to a text file and open Johnny. As shown in the following image, Johnny can be found under Applications | 05 – Password Attacks | johnny:

My friend Johnny

Getting to Johnny in Kali 2.x is simpler. See the following image:

My friend Johnny

We are using the password hashes from a previous exploit earlier ...

Get Penetration Testing: A Survival Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.