[fedora-india] John The Ripper - installation problem

Ritesh Sinha sinha.k.ritesh at gmail.com
Mon May 31 07:50:08 UTC 2010


On Mon, May 31, 2010 at 12:33 PM, Hirak Sarkar <hirak123456 at gmail.com> wrote:
>
>
> On Mon, May 31, 2010 at 12:01 PM, dash pradipta <dashpradipta2006 at gmail.com>
> wrote:
>>
>> Try the following steps
>>
>> #wget http://openwall.com/john/f/john-version.tar.gz
>> #tar -zxvf john-version.tar.gz
>> #cd john-version
>> #cd src
>> #make ->select arch
>> #make clean linux-x86-any
>> #cd ../run
>> #./john --test
>> #umask 077
>> #./unshadow /etc/passwd /etc/shadow > mypasswords
>> #./john mypasswords
>>
>> On Mon, May 31, 2010 at 11:42 AM, dash pradipta
>> <dashpradipta2006 at gmail.com> wrote:
>>>
>>> Hi Hirak,
>>>
>>> Try the following URL to install John Rapper
>>>
>>> http://www.openwall.com/john/doc/INSTALL.shtml
>>>
>>> and you will get the Docs here
>>>
>>> http://www.openwall.com/john/doc/
>
> Thanks for your quick reply, but again showing the same message :-( don't
> know what happens ,anyways I keep trying ,
> again thanks for your reply, the web page is very helpful.

Hello! I would request you to please use plaintext email. I have
difficulty parsing HTML :(. To answer your question, have a look at
your unshadowed file.

This is the usual format

ritesh:$6$AAABABABABA$HASHSHASHSHSAHSHSHAS:1000:1000:Ritesh
Sinha,,,:/home/ritesh <snip>

The first field is the user id, the next field tells us that $6$ is
the hashing algorithm used (SHA 512 from the docs). Also, the next
interesting part in the second colon delimited field is $ABABABABA$
which is the salt. The rest of it is your salty, delicious hashed
password.

John does not support SHA 512 hashes, hence you have that error. You
haven't done anything wrong while compiling etc (as far as I can
tell).

Hope this helps,

Regards,

Ritesh



>
>
>>>
>>>
>>> On Mon, May 31, 2010 at 9:09 AM, Hirak Sarkar <hirak123456 at gmail.com>
>>> wrote:
>>>>
>>>> Hello,
>>>>          I am using fedora 11 , and try to implement john the ripper
>>>> (JTR) password cracker in the system, downloaded and install it from yum
>>>> repo , but it is not working
>>>> I use something like
>>>> # unshadow /etc/passwd /etc/shadow > password.txt
>>>> #john password.txt
>>>> No password hashes loaded
>>>>  I know that fedora uses most probably MD5 hashing so I downloaded a
>>>> patch but I am so stupid that I could not apply it properly .
>>>> If any of you tried this before plz inform me the procedures step by
>>>> step .
>>>>
>>>> --
>>>> Thank you
>>>>
>>>> --
>>>> Hirak Sarkar
>>>> CSE 3rd year
>>>> Kalyani Govt. Engg. College
>>>>
>>>>
>>>> _______________________________________________
>>>> india mailing list
>>>> india at lists.fedoraproject.org
>>>> https://admin.fedoraproject.org/mailman/listinfo/india
>>>
>>>
>>> Regards,
>>> --
>>> Pradipta Kumar Dash.
>>
>>
>>
>> _______________________________________________
>> india mailing list
>> india at lists.fedoraproject.org
>> https://admin.fedoraproject.org/mailman/listinfo/india
>
>
>
> --
> Hirak Sarkar
> CSE 3rd year
> Kalyani Govt. Engg. College
>
>
> _______________________________________________
> india mailing list
> india at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/india
>



-- 
Sent using the magic of the interwebs.
http://ritesh.posterous.com


More information about the india mailing list