hash-identifier will indicate what hash types match the data in $PASSWORD_HASH_FILE. Use this + information about the province of the hashes to choose a likely format. Also useful in conjunction with Hashcat. (Note that the hash names used by hash-identifier do not correspond to those used by John the Ripper.)

unshadow transforms /etc/passwd + /etc/shadow files (or matching subsets of these files) into a format John understands (note that --format is not generally necessary when having John crack the output on unshadow, as UNIX password hashes already specify their type).

zip2john extracts information from encrypted zip files in a format suitable for John to ingest.

rar2john extracts information from encrypted rar files in a format suitable for John to ingest.

python2 /usr/share/john/ssh2john.py extracts information from encrypted SSH key files in a format suitable for John to ingest. Note that John is susceptible to false positives when cracking SSH keys, and will thus try the entire provided wordlist (just in case!).