Skip to main content

Questions tagged [john-the-ripper]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version ("jumbo"). [openwall.com]

36 questions with no upvoted or accepted answers
3 votes
0 answers
1k views

Decrypting xls file using John The Ripper

I need to open an excel file and see its contents which is locked with password. As I made some research on the internet, I have found that only way was a brute force attack. So I used John the Ripper ...
KontrCode's user avatar
2 votes
1 answer
542 views

Opening password file with John The Ripper

I have an old Windows domain SMB sniffer file circa 1998 and just out of interest I want to see if I can crack it now with John The Ripper. I believe the file was generated using the L0phtCrack SMB ...
user5820228's user avatar
2 votes
0 answers
3k views

John the Ripper add special characters

I have been trying to do this for hours and can´t really figure this out. How can I pass only this range of signs to John the Ripper? ./john hashes --mask=Pepito[1234567890!"·$%&/()=|@#~€]--...
Roger's user avatar
  • 21
2 votes
0 answers
2k views

Brute force hex password with exactly two special characters using JohnTheRipper

I want to optimize the way I'm using John the Ripper. I have a password with a know length (9) that consists only of (lower-case) hex characters and exactly two special characters. First I tried ...
Norbert's user avatar
  • 121
2 votes
0 answers
7k views

John the Ripper doesn't use my wordlist file properly

When I use JtR to crack an encrypted zip file I have, it seems like JtR doesn't go through the wordlist I have ... I do the following steps: $ brew install john-jumbo $ export PATH=$PATH:/usr/local/...
securecurve's user avatar
1 vote
0 answers
96 views

What's the most simple approach to this wordlist generation and ruleset problem?

This is a password recovery project, which is more complex than just generated a wordlist, since using my tries (see below) it seems to be not enough to just generate a wordlist. I'm trying to recover ...
Sir Muffington's user avatar
1 vote
0 answers
3k views

John not cracking an NTLM hash

I have been trying to do it with john the ripper as the following: john --FORMAT=NT --wordlist=~/usr/share/wordlists/rockyou.txt hash.txt the hash I am trying to crack is: Computer:1001:...
kimemo 000's user avatar
1 vote
0 answers
243 views

"john --format=axcrypt" is not returning results

I would like to open a mysterious old file that I found on my Hard Disk, the contents of which I do not know nor can I guess from its name (PB-mp4-rar.axx). The file was password-protected with the ...
user avatar
1 vote
0 answers
424 views

Cracking passwords following rules with John or hashcat

I would like to crack the forgotten password of a very old archive file (rar) with JTR or hashcat. I remember it was starting with a certain number from a set of numbers e.g. prefix number from the ...
user1806967's user avatar
1 vote
1 answer
2k views

John The Ripper hash does not correlate with hashcat example hash

I want to recover a zip password using hashcat. hashcat requires the hash of the desired password. In order to obtain it, I have tried using zip2john using: sudo zip2john /home/kali/Desktop/myfile.zip ...
tmighty's user avatar
  • 141
1 vote
1 answer
5k views

Understanding the output of John the Ripper

The hash I am trying to break is 279412f945939ba78ce0758d3fd83daa, it's part of a task for learning John. I created a file hash.txt using: echo -n 279412f945939ba78ce0758d3fd83daa > hash.txt. Then, ...
Sohail's user avatar
  • 111
1 vote
0 answers
432 views

Using John the Ripper for Blockchain.info second password

Is there a way to use JtR for Blockchain.info's (v2) secondary password? I already tried the blockchain2john.py file, and it does not ask for primary password (which I know already) so it is going to ...
J. Doe's user avatar
  • 61
1 vote
0 answers
1k views

Dynamic format used in John the Ripper jumbo way slower than MDXFind

I'm currently doing some research on a pretty huge list of hashes (approx. 2 millions) and thus I'd like to improve my cracking speed. The hash format is 12 rounds of SHA512(password + salt), which ...
Lo Bellin's user avatar
  • 111
1 vote
0 answers
2k views

John the ripper output formatting

I'm supposed to crack some passwords from a file. I've done john pwlist.lst > passwords.txt which is outputting the files into my txt file. I'd like to make it such that when John is cracking the ...
Robert's user avatar
  • 11
1 vote
0 answers
2k views

John the ripper - "no password hashes loaded " for pdf

I'm trying to decrypt a pdf that I no longer have the password for. When I use JohnTheRipper, it can't seem to load any password hashes. Basically, this is what I run. └─$ perl pdf2john.pl /home/...
user6836893's user avatar

15 30 50 per page