john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
/etc/shadow
unshadow passwd shadow > hash # Primero, preparamos un archivo para que John lo descifre
john --wordlist-/usr/share/wordlists/rockyou.txt hash # Crack the passwords
NTLM hashes
john --format=NT --wordlist-/usr/share/wordlists/rockyou.txt hashes.txt