Questions tagged [john-the-ripper]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version ("jumbo"). [openwall.com]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version. [openwall.com]

108 questions
2
votes
1 answer

Get total, not unique, number of cracked passwords from John the Rippers output?

I am giving John the Ripper a file that may contain duplicate hashes, and get output like this: 2g 0:00:00:01 1.600g/s 3.200p/s 3.200c/s 70227C/s 123456789..abc123 Which represents the total number of unique passwords cracked over time. Is there a…
rkd
  • 41
  • 2
2
votes
1 answer

John the Ripper Brute Force not working (Windows Hash)

I'm pentesting for a class in Kali Linux, cracking a Windows 7 password. I mounted the windows' hard drive in Kali, ran PWDUMP7 and got the hashes saved on the desktop. It's only showing some of the users, but not any that I created for…
C-Love511
  • 123
  • 1
  • 5
2
votes
0 answers

John the Ripper doesn't use my wordlist file properly

When I use JtR to crack an encrypted zip file I have, it seems like JtR doesn't go through the wordlist I have ... I do the following steps: $ brew install john-jumbo $ export PATH=$PATH:/usr/local/share/john $ zip2john File.zip > zip_hash.txt $…
securecurve
  • 153
  • 2
  • 7
2
votes
1 answer

John the Ripper keep throwing errors

The error I'm getting is this: Using default input encoding: UTF-8 No password hashes loaded (see FAQ) I'm not sure if there's something wrong with using this directory. Must I use a different user account than root? Must that other user account…
Progfram
  • 23
  • 1
  • 1
  • 4
1
vote
0 answers

John the Ripper performance

I have two questions regarding performance of John the Ripper. Within the format files, there is a variable named MIN_KEYS_PER_CRYPT and MAX_KEYS_PER_CRYPT. How much do they influence the performance. What will be the difference between setting them…
Thanathan
  • 782
  • 6
  • 16
1
vote
2 answers

John The Ripper unable to crack long PDF passwords

Steps I follow: I protected a PDF with a long password (I am trying with 38 characters password). I created a dictionary that contains the password to crack the PDF with John the Ripper. I run john --wordlist=mydictionary.txt pdfhash.txt and John…
pericopo10
  • 11
  • 1
1
vote
2 answers

John The Ripper does not load password hash, how can I fix it?

I want to crack a specific hash password with JTR: 48bb6e862e54f2a795ffc4e541caed4d I put this hash in a txt file like this: echo '48bb6e862e54f2a795ffc4e541caed4d' > hash.txt and I run JTR in this way: john hash.txt --format=md5crypt…
1
vote
1 answer

why doesn't john work on an unshadow file

I was trying to unshadow my passwd and shadow file on the new version of john. However, every time I try to use john to decrypt the hash it throws an error. Using default input encoding: UTF-8 No password hashes loaded (see FAQ) But if I go to take…
salluc 1
  • 11
  • 1
1
vote
1 answer

Opening password file with John The Ripper

I have an old Windows domain SMB sniffer file circa 1998 and just out of interest I want to see if I can crack it now with John The Ripper. I believe the file was generated using the L0phtCrack SMB Packet Capture feature. The format of the file is a…
1
vote
0 answers

Using John the Ripper for Blockchain.info second password

Is there a way to use JtR for Blockchain.info's (v2) secondary password? I already tried the blockchain2john.py file, and it does not ask for primary password (which I know already) so it is going to look for the one I know, instead of secondary one…
J. Doe
  • 61
  • 4
1
vote
0 answers

John the Ripper add special characters

I have been trying to do this for hours and can´t really figure this out. How can I pass only this range of signs to John the Ripper? ./john hashes --mask=Pepito[1234567890!"·$%&/()=|@#~€]--min-length=9 --max-length=21 I basically know half of the…
Roger
  • 11
  • 2
1
vote
0 answers

Dynamic format used in John the Ripper jumbo way slower than MDXFind

I'm currently doing some research on a pretty huge list of hashes (approx. 2 millions) and thus I'd like to improve my cracking speed. The hash format is 12 rounds of SHA512(password + salt), which could be written like this:…
Lo Bellin
  • 111
  • 2
1
vote
0 answers

John the ripper output formatting

I'm supposed to crack some passwords from a file. I've done john pwlist.lst > passwords.txt which is outputting the files into my txt file. I'd like to make it such that when John is cracking the passwords hashed with SHA224, it outputs them into…
Robert
  • 11
  • 1
1
vote
0 answers

Normal for John the Ripper to fail to crack password after having successfully cracked it before?

The first two or three times I ran it, John the Ripper successfully cracked a password file with a single hashed password. Since then, however, I've only been getting this result (with the same password file and JtR version): 0 password hashes…
1
vote
0 answers

No password hashes loaded john the ripper

I'm trying to use john the ripper to vbulletin hashes. Example command here; john -w: D:\Leak\1.2billion.txt -form:dynamic_1007 C:\Users\fatih\Desktop\m2711\m2711-2.hash output: Warning: invalid UTF-8 seen reading D:\Leak\1.2billion.txt Using…