[fedora-india] John The Ripper - installation problem

Hirak Sarkar hirak123456 at gmail.com
Mon May 31 03:39:14 UTC 2010


Hello,
         I am using fedora 11 , and try to implement john the ripper (JTR)
password cracker in the system, downloaded and install it from yum repo ,
but it is not working
I use something like
# unshadow /etc/passwd /etc/shadow > password.txt
#john password.txt
No password hashes loaded
 I know that fedora uses most probably MD5 hashing so I downloaded a patch
but I am so stupid that I could not apply it properly .
If any of you tried this before plz inform me the procedures step by step .

--
Thank you

-- 
Hirak Sarkar
CSE 3rd year
Kalyani Govt. Engg. College
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.fedoraproject.org/pipermail/india/attachments/20100531/b7c2da16/attachment.html 


More information about the india mailing list