1

Title says it all, I can't tell if John is just crashing or "gives up" on cracking the hash. First I start off by creating an md5 hash out of a word I KNOW is on the rockyou.txt wordlist:

echo -n 'password' | md5sum > testhash

After removing the hyphen at the end of the test hash file:

5f4dcc3b5aa765d61d8327deb882cf99

Now I attempt to crack the md5 hash using the following John the Ripper command:

john --format=raw-md5 --wordlist= /usr/share/wordlists/rockyou.txt testhash

I get the output:

Loaded 1 password hash (Raw-MD5 [MD5 256/256 AVX2 8*3])
No password hashes left to crack (see FAQ)

Then I run:

john --show testhash

Which outputs:

0 password hashes cracked, 2 left

Sorry if I'm doing something terribly wrong, but I'm at a loss here. I'm assuming it's something wrong with how my installation of John on Kali Linux is handling the wordlist. Thank you in advance!

schroeder
  • 123,438
  • 55
  • 284
  • 319
RedPanda45
  • 11
  • 2
  • 2
    Remove the space in `--wordlist= /usr/share/wordlists/rockyou.txt`. You're passing a blank value as the wordlist currently. – multithr3at3d Mar 28 '20 at 11:46

0 Answers0