John the Ripper is an excellent tool to ‘recover’ (aka crack) a password from a hash. It has broad support for a large number of hash types.

Use a wordlist

You’ll need to have the hashes you want to crack stored in a file. To crack with a basic wordlist (e.g. rockyou.txt):

john <hash_file> --wordlist=<password_file>
john /path/to/password.hashes --wordlist=/usr/share/wordlists/rockyou.txt

Switching it up with rules

But what if the password isn’t in a standard wordlist, and you want to try variants of a password(s)? Use a rule set!

john <hash_file> --wordlist=<password_file> --rules=<rule_set>
john /path/to/password.hashes --wordlist=/usr/share/wordlists/rockyou.txt --rules=Jumbo   # Example