Skip to main content

Questions tagged [john-the-ripper]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version ("jumbo"). [openwall.com]

1 vote
1 answer
90 views

John the Ripper doesn't identify hash

I have a ZIP file of my gallery that contains images and videos which is over 5GB in size. I forgot the password for that ZIP file now I'm trying to crack it to extract files from there. I tried using ...
Batuhan Öztürk's user avatar
0 votes
1 answer
104 views

Crack hash with given salt and dictionary [duplicate]

pbkdf2:sha256:600000$m28HtZYwJYMjkhJ5$2d481c9f3fe597390e4c4192f762188bf311e834030a11e069019015fb336c14 This is the format in which I have the hash. I also have a dictionary which consists of the ...
Ankeet Saha's user avatar
0 votes
0 answers
110 views

John the Ripper not working properly

I am new to JTR and am currently trying to crack some passworts I generated. Because I am new to JTR, I wanted to start by hashing a simple password like "Cat", write it in a file named pw....
darquis's user avatar
1 vote
1 answer
757 views

Converting zip2john output to hashcat

I have video files stacked in zip and I forgot the password. I want to use hashcat, because john will take much longer, but the hash from hash zip2john isn't compatible and I don't know how to convert ...
GMike's user avatar
  • 11
0 votes
0 answers
153 views

Cracking 1000-password assignment from hashed file

OS: Ubuntu 20.04 on VMWare, tool: John the ripper The whole system is up-to-date The file has 1000 hashed passwords. There are 40 rules provided, a small word list is provided to help crack part of ...
nooonamee's user avatar
1 vote
0 answers
96 views

What's the most simple approach to this wordlist generation and ruleset problem?

This is a password recovery project, which is more complex than just generated a wordlist, since using my tries (see below) it seems to be not enough to just generate a wordlist. I'm trying to recover ...
Sir Muffington's user avatar
2 votes
1 answer
282 views

John the Ripper - Zip Password help - Latter half digit command advice

I'm trying to use John to recover some old ZIP files with a password I remember half. One half being a word, the latter half being a mix of four to six digits. I remember the word, but not the digits ...
LEGEND-001's user avatar
1 vote
0 answers
3k views

John not cracking an NTLM hash

I have been trying to do it with john the ripper as the following: john --FORMAT=NT --wordlist=~/usr/share/wordlists/rockyou.txt hash.txt the hash I am trying to crack is: Computer:1001:...
kimemo 000's user avatar
0 votes
1 answer
784 views

How to create a hash file of a .dmg file for use in JTR?

I have a .dmg file on my MacBook. I have forgotten the password of the .dmg file and now I'm not able to access the files in it. I tried using John the Ripper. However, whenever I run john --format=...
ange1o's user avatar
  • 1
1 vote
1 answer
676 views

john the ripper tool - how to combine wordlist with incremental modes?

In hashcat, when we need to crack password based on wordlist, but additionally want to try partly bruteforce random ASCII characters in the end of any entry from the wordlist, we can use the following ...
Hans R's user avatar
  • 13
0 votes
0 answers
1k views

Unable to open multipart zip with john the ripper

I have this multiple-part zip files as a list of {File.zip.001, File.zip.002, ..., File.zip.013} that happen to be protected by password. When I try to unzip them using the Gnome GUI, I see click on ...
Louis's user avatar
  • 1
0 votes
1 answer
235 views

Is it possible to use hashcat or john the ripper on a .drmz file?

I have n .drmz files which I can read with Javelin PDF Reader. Obviously to access the content I need a password, which I have, the same for each file. In case I don't have the password is there a way ...
Biggab's user avatar
  • 3
0 votes
0 answers
338 views

JohnTheRipper not working

I'm using this command to try to crack the hashes or the "contrasena" file and it doesn't do anything. It only says using default input encoding but nothing after. john --wordlist=/usr/share/...
AleexSZN's user avatar
0 votes
0 answers
227 views

Variant of words for John

Is it possible to specify a mask (of sorts) on the command like with John the Ripper where most of the words are known (but not the permutations used in the passphrase)? Example: If part of the ...
rfbsurf's user avatar
0 votes
1 answer
3k views

John The Ripper succedeed in finding password without printing it

Some days ago I tried to found the password of a file encrypted with AxCrypt 1.x. I tried John The Ripper and HashCat, but for unknown reason with the last one I failed, and I will open a new thread ...
user avatar
1 vote
0 answers
88 views

Blank decrypted Windows 10 passwords [duplicate]

I'm getting hashes from Windows 10 SAM using samdump2, then pass this to John the Ripper, with the --format=NT and --show arguments, and get: username::1001:aad3b435b51404eeaad3b435b51404ee:...
GREAT DNG's user avatar
1 vote
0 answers
243 views

"john --format=axcrypt" is not returning results

I would like to open a mysterious old file that I found on my Hard Disk, the contents of which I do not know nor can I guess from its name (PB-mp4-rar.axx). The file was password-protected with the ...
user avatar
1 vote
0 answers
424 views

Cracking passwords following rules with John or hashcat

I would like to crack the forgotten password of a very old archive file (rar) with JTR or hashcat. I remember it was starting with a certain number from a set of numbers e.g. prefix number from the ...
user1806967's user avatar
0 votes
0 answers
24 views

How I do read what john already did / how far he progressed? [duplicate]

I let the app run since around 2 days. The app tells me to press q to quit and any other key to show the status. I do that from time to time. However, I do not understand how to read what I am seeing. ...
tmighty's user avatar
  • 141
3 votes
1 answer
6k views

How do I select the correct hash value / Why is my hash so extremely long?

I have used zip2john to get the hash for a zip file like that: zip2john.exe myfile.zip > hash.txt john told me: ver 2.0 myfile.zip/SomeDir/SomeFile.itv PKZIP Encr: cmplen=11813, decmplen=20364, ...
tmighty's user avatar
  • 141
2 votes
0 answers
3k views

John The Ripper: "No such file or directory" [closed]

I am using John the Ripper jumbo release on Windows: 1.9.0-jumbo-1 64-bit Windows binaries I am told that there MIGHT be 2 different passwords in the zip file. To avoid problems, I should pick only 1 ...
tmighty's user avatar
  • 141
1 vote
1 answer
2k views

John The Ripper hash does not correlate with hashcat example hash

I want to recover a zip password using hashcat. hashcat requires the hash of the desired password. In order to obtain it, I have tried using zip2john using: sudo zip2john /home/kali/Desktop/myfile.zip ...
tmighty's user avatar
  • 141
2 votes
1 answer
5k views

kali linux encrypting passwords with yescrypt - how to change?

I'm using John The Ripper for password cracking and adding new users/passwords to test it out. When I create a new user and password, the hash starts with $y$ which is from yescrypt. When testing a ...
confusedPorcupine's user avatar
0 votes
0 answers
363 views

john the ripper not not loading hashes

I created an unshadowed file to run through john, it worked fine. I created some additional users and created a new file with those hashes in there. I run john and get Using default input encoding: ...
Kris's user avatar
  • 1
1 vote
1 answer
2k views

John the Ripper method takes so much time to crack the hashcat file

Does John the Ripper method take so much time to crack the password? It's been 3 hours since the process started. No output yet and my PC specs are lower than you think. Hashcat: Airtel-My WIFI-BMF422-...
Abel jorlin's user avatar
1 vote
2 answers
2k views

John The Ripper unable to crack long PDF passwords

Steps I follow: I protected a PDF with a long password (I am trying with 38 characters password). I created a dictionary that contains the password to crack the PDF with John the Ripper. I run john --...
pericopo10's user avatar
1 vote
2 answers
2k views

John The Ripper - how to try all combinations from individual given expressions in a password list?

In order to understand what should be done in a real user case, I made this test: I created a GnuPG key, with the passphrase twothree I exported the private key part of it (ASCII armored) I generated ...
secarica's user avatar
  • 113
2 votes
1 answer
627 views

Cracking password with static prefix and suffix

I found a pattern password generation that works like that: sha1("very long static prefix text blablabla "+password+" very long static suffix text"); I tried hashcat combined ...
Samuel Pires's user avatar
2 votes
1 answer
1k views

John the Ripper: Output meaning - wordlist mode

Does the result output line of john the ripper show all the words tried? E.g. does this line 0g 0:00:00:08 DONE (2022-03-11 06:00) 0g/s 1665Kp/s 1665Kc/s 1665KC/s 99CS .. 9999 mean that john tried all ...
Bat's user avatar
  • 121
0 votes
1 answer
340 views

Using John or hashcat when password stub is leaked by weak crypto

I'm pentesting a system (call it X) which uses an internal secret key. Due to weaknesses in the crypto, I can determine: The SHA1 hash of the key (stored as a checksum) With high probability, the ...
SRobertJames's user avatar
0 votes
0 answers
280 views

Issue with John the ripper with new version of kali

I have just installed the most recent version of Kali Linux and I am using john the ripper (version 1.9.0-jumbo) to crack passwords in shadow. I have followed the following tutorial cracking linux ...
David Nicola's user avatar
1 vote
2 answers
11k views

John The Ripper does not load password hash, how can I fix it?

I want to crack a specific hash password with JTR: 48bb6e862e54f2a795ffc4e541caed4d I put this hash in a txt file like this: echo '48bb6e862e54f2a795ffc4e541caed4d' > hash.txt and I run JTR in ...
Ludovico Latini's user avatar
1 vote
1 answer
2k views

why doesn't john work on an unshadow file [duplicate]

I was trying to unshadow my passwd and shadow file on the new version of john. However, every time I try to use john to decrypt the hash it throws an error. Using default input encoding: UTF-8 No ...
salluc 1's user avatar
0 votes
1 answer
3k views

pwdump8-8.2 correct hash for Microsoft Account Win10

I am having a real issue cracking one NT hash i've pulled from my system for a Microsoft Account. I used - PwDump8.2 I have an admin account unlocked on the system and can access most files. I know ...
Patho's user avatar
  • 5
1 vote
1 answer
2k views

john failed to crack .zip file? [duplicate]

I have a .zip file and I want to crack its password using john. first I use zip2john: then I use john for cracking the password: but after 10 seconds, john stop cracking and exit. what's wrong?
Mehran's user avatar
  • 11
0 votes
1 answer
5k views

John the ripper not able to crack the password

I generated two hashes from this site: Plaintext 1 (p1): world Salt 1 (s1): hello Hash 1 (h1): 936a185caaa266bb9cbe981e9e05cb78cd732b0b3280eb944412bb6f8f8f07af Plaintext 2 (p2): world2 Salt 2 (s2)...
MrObjectOriented's user avatar
6 votes
3 answers
18k views

Does john the ripper not support yescrypt?

I'm learning about password attacks using john and am trying to use it for bruteforcing my shaddow file. I created a user called newuser with password stuff and then used sudo unshadow /etc/passwd /...
Teererai Marange's user avatar
2 votes
0 answers
258 views

Why is John returning gibberish for cracked hashes [closed]

I've been messing around with John, and when I attempt to crack an SSH hash, I receive this output. Any clue why the cracked hash is displaying the gibberish?? I used ssh2john to convert the key to a ...
Mackalacka's user avatar
0 votes
1 answer
19k views

John the Ripper is unable to crack my SHA1 hashed password

John the Ripper is unable to crack my SHA1 hashed password: john --wordlist=rockyou.txt testing.txt Whenever I do this in Kali Linux, I get this response: Loaded 1 password hash (Raw-SHA1 [SHA1 256/...
snowyeast11's user avatar
0 votes
2 answers
8k views

Does John the Ripper automatically account for salt and hash?

I have an embedded device running Armbian which I was able to get the drive image from. The entry in /etc/shadow combined with /etc/passwd after unshadowing is this: root:$6$TV6ML2bG$TncnN/adtU9xaQs/...
Nubtastic's user avatar
0 votes
1 answer
2k views

Does john the ripper need to be given the hash format in order to crack it?

Doing some hash rooms on THM and whenever I run the hash files they give me ill just start like this. john --wordlist=rockyou.txt hashfile It will run and then output with a bunch of warnings telling ...
Bit's user avatar
  • 1
2 votes
1 answer
542 views

Opening password file with John The Ripper

I have an old Windows domain SMB sniffer file circa 1998 and just out of interest I want to see if I can crack it now with John The Ripper. I believe the file was generated using the L0phtCrack SMB ...
user5820228's user avatar
16 votes
1 answer
8k views

John the ripper password cracked or not?

I have the shadow file from an embedded device running linux. Trying to use John to crack it. There is only the 'root' hash in the shadow file. 12 seconds in, John finds the password for 'root', but ...
zoulzubazz's user avatar
1 vote
1 answer
5k views

Understanding the output of John the Ripper

The hash I am trying to break is 279412f945939ba78ce0758d3fd83daa, it's part of a task for learning John. I created a file hash.txt using: echo -n 279412f945939ba78ce0758d3fd83daa > hash.txt. Then, ...
Sohail's user avatar
  • 111
1 vote
0 answers
432 views

Using John the Ripper for Blockchain.info second password

Is there a way to use JtR for Blockchain.info's (v2) secondary password? I already tried the blockchain2john.py file, and it does not ask for primary password (which I know already) so it is going to ...
J. Doe's user avatar
  • 61
0 votes
0 answers
328 views

Retrieving partially forgotten Linux password: Beginning and end known

I forgot my linux password. I have access to the shadow file (Fedora 33), and I believe it should be possible to retrieve it with John the Ripper as I remember the first 4 characters, I remember the ...
Christophe Schmitz's user avatar
2 votes
0 answers
23k views

Can anyone identify the $y$ hash prefix or identify what hash this could be? [closed]

I'm using Kali Linux and trying to crack my own /etc/passwd file with the username "matt". I've unshadowed it however trying to use Hashcat or JohnTheRipper to identify and crack it has ...
Valkyr's user avatar
  • 21
2 votes
0 answers
3k views

John the Ripper add special characters

I have been trying to do this for hours and can´t really figure this out. How can I pass only this range of signs to John the Ripper? ./john hashes --mask=Pepito[1234567890!"·$%&/()=|@#~€]--...
Roger's user avatar
  • 21
3 votes
0 answers
1k views

Decrypting xls file using John The Ripper

I need to open an excel file and see its contents which is locked with password. As I made some research on the internet, I have found that only way was a brute force attack. So I used John the Ripper ...
KontrCode's user avatar
0 votes
0 answers
487 views

error john the ripper on id_rsa conversion

Why doesn't my conversion from id_rsa work? I have an empty file in the final conversion idrsa.hash and when I use command cat idrsa.hash to check the result is ERRNO2 no such file or directory : ...
ghost's user avatar
  • 1

15 30 50 per page