Crack Htpasswd John The Ripper No Password



After seeing how to compile John the Ripper to use all your computer's processors now we can use it for some tasks that may be useful to digital forensic investigators: getting around passwords. Today we will focus on cracking passwords for ZIP and RAR archive files. Luckily, the JtR community has done most of the hard work for us. For this to work you need to have built the community version of John the Ripper since it has extra utilities for ZIP and RAR files.

Aug 01, 2016 My first instinct turned out to be the correct one: use John the Ripper on Kali 2. The main issue I faced was extracting the password hash from the Office docs in question so that John The Ripper could have something to run against. Sep 18, 2005 the one problem with john the ripper is that it’s picky about the files that it gets inputted. In order to crack the.htpasswd files, you must edit them to make them appear like regular unix /etc/passwd files. This means adding extra fields, like this. Sep 30, 2019 John, the ripper, uses a custom dictionary which contains the list of the most commonly used passwords around the world. So unless the password is really unique and long john, the ripper can hack the password. Syntax: john –format=raw-sha1 –wordlist password.txt THEHASHFILE.txt. You can try the following command, e.g., for better understanding. John is able to take dozens of different password hashes, pilfered from the SAM database or shadow file, and attempt to crack them. There are four different modes you may use to best crack password. The example username and hashes provided in the pass.txt file to john. Incremental – Brute force attack.


For this exercise I have created password protected RAR and ZIP files, that each contain two files.

Aircrack-ng


The password for the rar file is 'test1234' and the password for the zip file is 'test4321'.
In the 'run' folder of John the Ripper community version (I am using John-1.7.9-jumbo-7), there are two programs called 'zip2john' and 'rar2john'. Run them against their respective file types to extract the password hashes:
This will give you files that contain the password hashes to be cracked... something like this:

Password Cracker John The Ripper

After, that you can run John the Ripper directly on the password hash files:
HtpasswdYou should get a message like: Loaded 1 password hash (PKZIP [32/64]). By using John with no options it will use its default order of cracking modes. See the examples page for more information on modes.Ripper
Notice, in this case we are not using explicit dictionaries. You could potentially speed the cracking process up if you have an idea what the password may be. If you look at your processor usage, if only one is maxed out, then you did not enable OpenMP when building. If you have a multi-processor system, it will greatly speed up the cracking process.

Crack Password John The Ripper


Now sit back and wait for the cracking to finish. On a 64bit quad-core i7 system, without using GPU, and while doing some other CPU-intensive tasks, the password was cracked in 6.5 hours.
Now if you want to see the cracked passwords give john the following arguments:
It should output something like:
Note: the hash file should have the same type of hashes. For example, we cannot put the rar AND zip hashes in the same file. But this means you could try to crack more than one zip/rar file at a time.
For the rar file it did not take nearly as long since the password was relatively common. If you take a look at john.conf in the run directory, it has a list of the patterns it checks (in order). The pattern 12345 is much more likely than 54321, so it is checked first resulting in a quick crack.