3

I am currently learning kali linux and now I am using "john the ripper" and the rockyou.txt file to crack a simple password. I used this code that worked on anouther machine and another version of linux:

_

john --format=raw-md5 /usr/share/wordlists/rockyou.txt.gz /Home/Desktop/passw.txt

_

but I am getting these error messages:

_

Warning: invalid UTF-8 seen reading /usr/share/wordlists/rockyou.txt.gz

Error: UTF-16 BOM seen in input file.

_

The passw.txt is on the Desktop.

2
  • it's not working with /root/Desktop/passw.txt either
    – LEL
    Commented Apr 6, 2019 at 10:29
  • Use another editor to create the passw.txt file. Commented Aug 28, 2019 at 13:05

2 Answers 2

2

I had the same problem - it seems to be an issue with the encoding of the rockyou.txt.gz file - if you just use

john --format=raw-md5 /Home/Desktop/passw.txt

it will use /usr/share/john/password.lst by default and find the password

If you want to use rockyou.txt.gz - unzip it first with gunzip

0

john --format=raw-md5 /Home/Desktop/passw.txt

it will use /usr/share/john/password.lst by default and find the password

This has done the Magic, i just used the default

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .