1

Trying to crack the password using John , I have unshadowed the passwd & shadow file, but it outputs no password hashes loaded, how should unhash

john johninput --wordlist=/usr/share/wordlist/rockyou.txt

output : no password hashes loaded (see FAQ)

1
  • Please clarify your specific problem or provide additional details to highlight exactly what you need. As it's currently written, it's hard to tell exactly what you're asking.
    – Community Bot
    Commented Oct 28, 2021 at 15:39

1 Answer 1

8

I'm going to guess that you're testing this on Kali itself; having ran the following command successfully:

sudo unshadow /etc/passwd /etc/shadow > johninput

If you view johninput and see $y$ right after the username, then that indicates the passwords are hashed with yescrypt.

kali:$y$j9T$B4i9oW2LaERt/J5/X8bbN/$zzGfRqAZim/VofZcas3MhnfSdYddB5.zRulk087PN2A:1000:1000:Kali,,,:/home/kali:/usr/bin/zsh

It appears John needs a little help with detecting the hash format, so try changing your command line to the following:

john --format=crypt --wordlist=/usr/share/wordlists/rockyou.txt johninput

Of course the default password for the kali user is solved much faster by simply running:

john --format=crypt johninput

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .