Skip to main content

Questions tagged [john-the-ripper]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version ("jumbo"). [openwall.com]

1 vote
0 answers
88 views

Blank decrypted Windows 10 passwords [duplicate]

I'm getting hashes from Windows 10 SAM using samdump2, then pass this to John the Ripper, with the --format=NT and --show arguments, and get: username::1001:aad3b435b51404eeaad3b435b51404ee:...
GREAT DNG's user avatar
1 vote
0 answers
243 views

"john --format=axcrypt" is not returning results

I would like to open a mysterious old file that I found on my Hard Disk, the contents of which I do not know nor can I guess from its name (PB-mp4-rar.axx). The file was password-protected with the ...
user avatar
1 vote
0 answers
424 views

Cracking passwords following rules with John or hashcat

I would like to crack the forgotten password of a very old archive file (rar) with JTR or hashcat. I remember it was starting with a certain number from a set of numbers e.g. prefix number from the ...
user1806967's user avatar
0 votes
0 answers
24 views

How I do read what john already did / how far he progressed? [duplicate]

I let the app run since around 2 days. The app tells me to press q to quit and any other key to show the status. I do that from time to time. However, I do not understand how to read what I am seeing. ...
tmighty's user avatar
  • 141
3 votes
1 answer
6k views

How do I select the correct hash value / Why is my hash so extremely long?

I have used zip2john to get the hash for a zip file like that: zip2john.exe myfile.zip > hash.txt john told me: ver 2.0 myfile.zip/SomeDir/SomeFile.itv PKZIP Encr: cmplen=11813, decmplen=20364, ...
tmighty's user avatar
  • 141
2 votes
0 answers
3k views

John The Ripper: "No such file or directory" [closed]

I am using John the Ripper jumbo release on Windows: 1.9.0-jumbo-1 64-bit Windows binaries I am told that there MIGHT be 2 different passwords in the zip file. To avoid problems, I should pick only 1 ...
tmighty's user avatar
  • 141
1 vote
1 answer
2k views

John The Ripper hash does not correlate with hashcat example hash

I want to recover a zip password using hashcat. hashcat requires the hash of the desired password. In order to obtain it, I have tried using zip2john using: sudo zip2john /home/kali/Desktop/myfile.zip ...
tmighty's user avatar
  • 141
2 votes
1 answer
5k views

kali linux encrypting passwords with yescrypt - how to change?

I'm using John The Ripper for password cracking and adding new users/passwords to test it out. When I create a new user and password, the hash starts with $y$ which is from yescrypt. When testing a ...
confusedPorcupine's user avatar
0 votes
0 answers
363 views

john the ripper not not loading hashes

I created an unshadowed file to run through john, it worked fine. I created some additional users and created a new file with those hashes in there. I run john and get Using default input encoding: ...
Kris's user avatar
  • 1
1 vote
1 answer
2k views

John the Ripper method takes so much time to crack the hashcat file

Does John the Ripper method take so much time to crack the password? It's been 3 hours since the process started. No output yet and my PC specs are lower than you think. Hashcat: Airtel-My WIFI-BMF422-...
Abel jorlin's user avatar
1 vote
2 answers
2k views

John The Ripper unable to crack long PDF passwords

Steps I follow: I protected a PDF with a long password (I am trying with 38 characters password). I created a dictionary that contains the password to crack the PDF with John the Ripper. I run john --...
pericopo10's user avatar
1 vote
2 answers
2k views

John The Ripper - how to try all combinations from individual given expressions in a password list?

In order to understand what should be done in a real user case, I made this test: I created a GnuPG key, with the passphrase twothree I exported the private key part of it (ASCII armored) I generated ...
secarica's user avatar
  • 113
2 votes
1 answer
627 views

Cracking password with static prefix and suffix

I found a pattern password generation that works like that: sha1("very long static prefix text blablabla "+password+" very long static suffix text"); I tried hashcat combined ...
Samuel Pires's user avatar
2 votes
1 answer
1k views

John the Ripper: Output meaning - wordlist mode

Does the result output line of john the ripper show all the words tried? E.g. does this line 0g 0:00:00:08 DONE (2022-03-11 06:00) 0g/s 1665Kp/s 1665Kc/s 1665KC/s 99CS .. 9999 mean that john tried all ...
Bat's user avatar
  • 121
0 votes
1 answer
340 views

Using John or hashcat when password stub is leaked by weak crypto

I'm pentesting a system (call it X) which uses an internal secret key. Due to weaknesses in the crypto, I can determine: The SHA1 hash of the key (stored as a checksum) With high probability, the ...
SRobertJames's user avatar

15 30 50 per page
1
2
3 4 5
9