Basically if you want to reveal passwords you have already cracked you can use the "--show" parameter.
In terms of wordlists, there's built in wordlists in Kali (under "/usr/share/wordlists/") - I favour the rockyou.txt wordlist typically, or using john's built in wordlist. In either case, using the "--rules" flag will also try basic permutations of the wordlist provided.
Moving forward, the wordlist choice ultimately comes down to what you want to eliminate, so it's worth building one of your own, or extending to existing lists with business specific words (such as your company name in various ways, etc.)
As with anything, there are a ton of ways to skin this cat. Probably the easiest way would be to use the secretsdump.py script from the impacket utility, which you can download from https://github.com/CoreSecurity/impacket or should be installed by default with Kali Linux.
Once it's installed and running you can dump the domain hashes using the command:
secretsdump.py is usually in: /usr/lib/python2.7/dist-packages/impacket/examples/
secretsdump.py -outputfile "hashes file here" DOMAIN/Username:Password@<IP of Domain Controller>
The output file should be able to be able to passed to john the ripper:
john hashesfilehere.ntds --format=NT --wordlist=/path/to/your/wordlist
The plaintext passwords should start falling out.
There are other ways involving different tools, but this is the way we typically do it.