Skip to main content

Questions tagged [john-the-ripper]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version ("jumbo"). [openwall.com]

1 vote
1 answer
71 views

John the Ripper doesn't identify hash

I have a ZIP file of my gallery that contains images and videos which is over 5GB in size. I forgot the password for that ZIP file now I'm trying to crack it to extract files from there. I tried using ...
Batuhan Öztürk's user avatar
0 votes
1 answer
99 views

Crack hash with given salt and dictionary [duplicate]

pbkdf2:sha256:600000$m28HtZYwJYMjkhJ5$2d481c9f3fe597390e4c4192f762188bf311e834030a11e069019015fb336c14 This is the format in which I have the hash. I also have a dictionary which consists of the ...
Ankeet Saha's user avatar
0 votes
0 answers
101 views

John the Ripper not working properly

I am new to JTR and am currently trying to crack some passworts I generated. Because I am new to JTR, I wanted to start by hashing a simple password like "Cat", write it in a file named pw....
darquis's user avatar
1 vote
1 answer
692 views

Converting zip2john output to hashcat

I have video files stacked in zip and I forgot the password. I want to use hashcat, because john will take much longer, but the hash from hash zip2john isn't compatible and I don't know how to convert ...
GMike's user avatar
  • 11
0 votes
0 answers
149 views

Cracking 1000-password assignment from hashed file

OS: Ubuntu 20.04 on VMWare, tool: John the ripper The whole system is up-to-date The file has 1000 hashed passwords. There are 40 rules provided, a small word list is provided to help crack part of ...
nooonamee's user avatar
1 vote
0 answers
96 views

What's the most simple approach to this wordlist generation and ruleset problem?

This is a password recovery project, which is more complex than just generated a wordlist, since using my tries (see below) it seems to be not enough to just generate a wordlist. I'm trying to recover ...
Sir Muffington's user avatar
2 votes
1 answer
280 views

John the Ripper - Zip Password help - Latter half digit command advice

I'm trying to use John to recover some old ZIP files with a password I remember half. One half being a word, the latter half being a mix of four to six digits. I remember the word, but not the digits ...
LEGEND-001's user avatar
1 vote
0 answers
3k views

John not cracking an NTLM hash

I have been trying to do it with john the ripper as the following: john --FORMAT=NT --wordlist=~/usr/share/wordlists/rockyou.txt hash.txt the hash I am trying to crack is: Computer:1001:...
kimemo 000's user avatar
0 votes
1 answer
772 views

How to create a hash file of a .dmg file for use in JTR?

I have a .dmg file on my MacBook. I have forgotten the password of the .dmg file and now I'm not able to access the files in it. I tried using John the Ripper. However, whenever I run john --format=...
ange1o's user avatar
  • 1
1 vote
1 answer
657 views

john the ripper tool - how to combine wordlist with incremental modes?

In hashcat, when we need to crack password based on wordlist, but additionally want to try partly bruteforce random ASCII characters in the end of any entry from the wordlist, we can use the following ...
Hans R's user avatar
  • 13
0 votes
0 answers
1k views

Unable to open multipart zip with john the ripper

I have this multiple-part zip files as a list of {File.zip.001, File.zip.002, ..., File.zip.013} that happen to be protected by password. When I try to unzip them using the Gnome GUI, I see click on ...
Louis's user avatar
  • 1
0 votes
1 answer
231 views

Is it possible to use hashcat or john the ripper on a .drmz file?

I have n .drmz files which I can read with Javelin PDF Reader. Obviously to access the content I need a password, which I have, the same for each file. In case I don't have the password is there a way ...
Biggab's user avatar
  • 3
0 votes
0 answers
335 views

JohnTheRipper not working

I'm using this command to try to crack the hashes or the "contrasena" file and it doesn't do anything. It only says using default input encoding but nothing after. john --wordlist=/usr/share/...
AleexSZN's user avatar
0 votes
0 answers
221 views

Variant of words for John

Is it possible to specify a mask (of sorts) on the command like with John the Ripper where most of the words are known (but not the permutations used in the passphrase)? Example: If part of the ...
rfbsurf's user avatar
0 votes
1 answer
3k views

John The Ripper succedeed in finding password without printing it

Some days ago I tried to found the password of a file encrypted with AxCrypt 1.x. I tried John The Ripper and HashCat, but for unknown reason with the last one I failed, and I will open a new thread ...
user avatar

15 30 50 per page
1
2 3 4 5
9