Skip to main content

Questions tagged [john-the-ripper]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version ("jumbo"). [openwall.com]

0 votes
0 answers
328 views

Retrieving partially forgotten Linux password: Beginning and end known

I forgot my linux password. I have access to the shadow file (Fedora 33), and I believe it should be possible to retrieve it with John the Ripper as I remember the first 4 characters, I remember the ...
Christophe Schmitz's user avatar
2 votes
0 answers
23k views

Can anyone identify the $y$ hash prefix or identify what hash this could be? [closed]

I'm using Kali Linux and trying to crack my own /etc/passwd file with the username "matt". I've unshadowed it however trying to use Hashcat or JohnTheRipper to identify and crack it has ...
Valkyr's user avatar
  • 21
2 votes
0 answers
3k views

John the Ripper add special characters

I have been trying to do this for hours and can´t really figure this out. How can I pass only this range of signs to John the Ripper? ./john hashes --mask=Pepito[1234567890!"·$%&/()=|@#~€]--...
Roger's user avatar
  • 21
3 votes
0 answers
1k views

Decrypting xls file using John The Ripper

I need to open an excel file and see its contents which is locked with password. As I made some research on the internet, I have found that only way was a brute force attack. So I used John the Ripper ...
KontrCode's user avatar
0 votes
0 answers
487 views

error john the ripper on id_rsa conversion

Why doesn't my conversion from id_rsa work? I have an empty file in the final conversion idrsa.hash and when I use command cat idrsa.hash to check the result is ERRNO2 no such file or directory : ...
ghost's user avatar
  • 1
1 vote
0 answers
1k views

Dynamic format used in John the Ripper jumbo way slower than MDXFind

I'm currently doing some research on a pretty huge list of hashes (approx. 2 millions) and thus I'd like to improve my cracking speed. The hash format is 12 rounds of SHA512(password + salt), which ...
Lo Bellin's user avatar
  • 111
1 vote
0 answers
2k views

John the ripper output formatting

I'm supposed to crack some passwords from a file. I've done john pwlist.lst > passwords.txt which is outputting the files into my txt file. I'd like to make it such that when John is cracking the ...
Robert's user avatar
  • 11
1 vote
0 answers
336 views

Normal for John the Ripper to fail to crack password after having successfully cracked it before? [closed]

The first two or three times I ran it, John the Ripper successfully cracked a password file with a single hashed password. Since then, however, I've only been getting this result (with the same ...
NoWayWhatsoever's user avatar
1 vote
0 answers
817 views

No password hashes loaded john the ripper [closed]

I'm trying to use john the ripper to vbulletin hashes. Example command here; john -w: D:\Leak\1.2billion.txt -form:dynamic_1007 C:\Users\fatih\Desktop\m2711\m2711-2.hash output: Warning: invalid UTF-...
Fatih Durmuş's user avatar
6 votes
1 answer
9k views

For bcrypt why is JTR so much faster than hashcat?

To keep it short I've recently been learning about hashing and password hash cracking on TryHackMe. I was tasked to crack the following hash: $2y$10$0veO/JSFh4389Lluc4Xya.dfy2MF.bZhz0jVMw.V....
JuniorPen's user avatar
0 votes
1 answer
492 views

Metasploit - Where has JTR gone?

I remember using jtr in metasploit. jtr_crack_fast is no longer available for me along with other jtr commands. Yes i can still get regular jtr stand alone or just git but still. What happen to jtr in ...
TeachMeEverything's user avatar
2 votes
1 answer
9k views

John The Ripper Error: No password hashes loaded when cracking a zip file in kali linux

I was practicing bruteforce attacks using John The Ripper. I want to crack a zip file. I obtained the hash and stored it in a zip file but when I attempt to crack the zip file it is giving me an error ...
Noamaan Mulla's user avatar
1 vote
0 answers
2k views

John the ripper - "no password hashes loaded " for pdf

I'm trying to decrypt a pdf that I no longer have the password for. When I use JohnTheRipper, it can't seem to load any password hashes. Basically, this is what I run. └─$ perl pdf2john.pl /home/...
user6836893's user avatar
0 votes
0 answers
319 views

Rar (Zip) Decryption, how does it work

I was wondering how rar decryption works. I know that when I enter a password to encrypt my rar file, my password is derived into a key that is used to encrypt the rar file. But how does the ...
Poubelle Dirty's user avatar
0 votes
1 answer
2k views

How does john the ripper crack ssh private key passphrases?

How does John The Ripper work when trying to crack passphrase of a private ssh key? What steps are involved when it tries to do so? What's the role of ssh2john in the whole process?
sec_test19's user avatar

15 30 50 per page
1 2 3
4
5
9