diff --git a/README.md b/README.md
index 64448a4..bd16018 100644
--- a/README.md
+++ b/README.md
@@ -110,8 +110,6 @@ nmap -p- --min-rate 5000 -sC -sV {IP ADDRESS}
## WINRM [5985, 5986]
-### Linux
-
**OVERVIEW**
@@ -134,11 +132,6 @@ evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
-
-
-
-### Windows
-
# Reverse Shell
## Linux
@@ -152,3 +145,30 @@ evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
## Windows
# Password Cracking
+
+## John The Ripper
+
+
+
+**OVERVIEW**
+
+| | |
+| :-----------: | :-----------: |
+| Description | Password/hash cracking tool |
+| Download | Pre-installed on Kali Linux |
+
+
+
+**USAGE**
+
+
+
+```bash
+john -w=/usr/share/wordlists/rockyou.txt {file.txt}
+```
+
+
+
+
+
+john -w=/usr/share/wordlists/rockyou.txt hash.txt