Questions tagged [john-the-ripper]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version ("jumbo"). [openwall.com]

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version. [openwall.com]

108 questions
0
votes
1 answer

Does john the ripper need to be given the hash format in order to crack it?

Doing some hash rooms on THM and whenever I run the hash files they give me ill just start like this. john --wordlist=rockyou.txt hashfile It will run and then output with a bunch of warnings telling me what possible hash types it could be but the…
Bit
  • 1
0
votes
1 answer

cant understand the output of John the ripper

The hash I am trying to break is 279412f945939ba78ce0758d3fd83daa, it's part of a task for learning John. I created a file hash.txt using: echo -n 279412f945939ba78ce0758d3fd83daa > hash.txt. Then, I tried running hashid over it and it gave me md2,…
Sohail
  • 101
  • 1
0
votes
0 answers

Retrieving partially forgotten Linux password: Beginning and end known

I forgot my linux password. I have access to the shadow file (Fedora 33), and I believe it should be possible to retrieve it with John the Ripper as I remember the first 4 characters, I remember the last 5 characters, I just can't connect them…
0
votes
0 answers

error john the ripper on id_rsa conversion

Why doesn't my conversion from id_rsa work? I have an empty file in the final conversion idrsa.hash and when I use command cat idrsa.hash to check the result is ERRNO2 no such file or directory : id_rsa impossible to convert the file with…
ghost
  • 1
0
votes
1 answer

Metasploit - Where has JTR gone?

I remember using jtr in metasploit. jtr_crack_fast is no longer available for me along with other jtr commands. Yes i can still get regular jtr stand alone or just git but still. What happen to jtr in metasploit?
0
votes
0 answers

Rar (Zip) Decryption, how does it work

I was wondering how rar decryption works. I know that when I enter a password to encrypt my rar file, my password is derived into a key that is used to encrypt the rar file. But how does the decryption work? How does it know if the password I…
0
votes
1 answer

How does john the ripper crack ssh private key passphrases?

How does John The Ripper work when trying to crack passphrase of a private ssh key? What steps are involved when it tries to do so? What's the role of ssh2john in the whole process?
0
votes
0 answers

cracking HMAC-SHA1 when the password and seed are inverted

I happen to have a few hashes generated with code that did this (it has been changed to use a more "standard" bcrypt call): $ python3 >>> import hmac >>> hmac.new(b'The quick brown', b'123456',…
mathieu
  • 125
  • 5
0
votes
0 answers

Getting an error when running John The Ripper on 7zip file

I've never really worked with this tool, John Jumbo 1.9. I'm just curious since people say 7zip is a secure way of encrypting files, so I wanted to try it myself. Anyways, I encrypted a file with 7z, and installed john-jumbo on my machine running…
Hasnain Ali
  • 101
  • 1
0
votes
0 answers

Is it possible to have and use a dynamic dictionary for brute-forcing?

For some reason - totally useless for the question - I have this PDF file with a password I forgot and I have no way to remember. I know for a fact (the person who created and gave me this PDF told me so) that the password starts with "AAbcDef", has…
Monok
  • 1
0
votes
1 answer

Very beginner question about JtR

I Have lost my zip file password and I tried to recover it with Windows 10, using John the Ripper 1.9.0 Jumbo. Things I know from this password: 9 to 11 characters Alphabetics A B E F and a b e f (pretty much sure) Digits 0 2 3 5 9 Specials @ and…
John
  • 1
0
votes
1 answer

John the Ripper / Hashcat rule, reject candidate if char at position X is the same as character at position Y

I'm using John to generate some word lists and I'm trying to figure out the most optimized way to do the next step. What I want to do is add ever possible 3 digit number to a set where the first digit of the number is not the same as the first digit…
Danielle
  • 214
  • 1
  • 5
0
votes
0 answers

John the Ripper

I've already cracked a PDF with pdf2john but it doesn't show the password. What could be the problem? (The password isn't blank.)
0
votes
1 answer

JtR Password hash not recognized

I am attempting to encrypt some passwords by hand to use in a project with JtR. Unfortunately, the program is having difficulty recognizing the hash types of the passwords after hashing them. Currently, based on the information found here: John the…
0
votes
0 answers

john ripper and option --mask

I have a text file parole.txt containing the dictionary to be passed to john with the --wordlist option. Here is an extract of the file mamma papa libro ... ... if I use the --mask=?u?w?d option I get the…