Linux User password decryption

Hi Team,

I want to know if we can decrypt the user account password in /etc/shadow file

/etc/shadow stores a hashed version of the password
This is, for all intents and purposes, impossible to recover because hashing is a one way operation.

However, you can install john the ripper in your ubuntu with sudo apt-get install john and use it to decrypt