Answers for "No password hashes loaded (see FAQ) john"

1

no password hashes loaded (see faq)

Cracking Password Protected ZIP/RAR Files
First, go to the directory of the file.
I will assume that everyone here can do that.
After, use this command :

zip2john zipfile > output.txt

(If it is a RAR file, replace the zip in the front to rar.)

Replace the "zipfile" with the name of the zip file you are trying to crack and replace the "output.txt" with any name that is a .txt format.

After that command, you will see that it would have maked a text file.
The hashes are stored in that file.
To crack the hash, type :

john --format=zip hashfilepath

Again, replace the "hashfilepath" to yours. Mine is just an example.
Now, wait, and you can see it is cracked.

Cracking Passwords Using John the Ripper
Now go in the zip file and put the password.

Decrypting MD5 Hash
I have my Hash over here :

Cracking Passwords Using John the Ripper
Now, lets use john to decrypt it.
To decrypt it, use this :

john --format=raw-md5 hashfilepath

Again, repl......
I won't say it.
And now enter, and should take a while and it will decrypt it.

Cracking Passwords Using John the Ripper
And boom.

Using Wordlists to Crack Passwords
I don't really recommend this one, but there are some peoples out there using this to crack...
I will crack a hash that is inside a text file.
I have a wordlist here, and I named it password.txt.
To use the wordlist and crack the file, do :

john --format=raw-shal --wordlist password.txt THEHASHFILE.txt

You know what you gotta do.
Posted by: Guest on August-30-2021

Python Answers by Framework

Browse Popular Code Answers by Language