password-protectioncracking

Jack the ripper zip password cracking process - unshadow


Anyone know the usage/commands for zip2john/rar2john. I have the bleeding-jumbo version of John the ripper installed. I have a my password locked zip file (file.zip) and a unzipped word list (Rocktastic12a).

Im trying to understand the process (not sure if im right?):

Create (parse) a hash file from the zip file:

zip2john /root/Downloads/file.zip > /root/hash.txt

Read the contents of the hash.txt file

cat /root/hash.txt

Crack the password

john --wordlist=/media/root/Gen\ Shiz/Rocktastic12a /root/hash.txt

Now here's where i get an error

Using default input encoding: UTF-8
No passwords hashes loaded (see FAQ)

Ive read about using an 'unshadow' command but im not sure what it is or how this works. Does it convert the hash or wordlist to a unix command and write something to a Kali file somewhere?

How do i get my hashes loaded?

Id really like to know the next step so i can get the full process (or the last command(s)) - can anyone help please?

p.s Ive also tried:

john --format=zip /media/root/Gen\ Shiz/Rocktastic12a /root/hash.txt

but i get

Warning: invalid UTF-8 seen reading /media/root/Gen\ Shiz/Rocktastic12a

Thanks


Solution

  • Before shadow, the password hash was stored in /etc/passwd. With unshadow, you can create a password file in that old format, which is what john needs.

    unshadow /etc/passwd /etc/shadow > /tmp/passwd_unsh.txt
    

    Now you can use /tmp/passwd_unsh.txt with john. This information can be found in the doc folder. You don't need unshadow for your excercise. To specify the wordlist on the commandline:

    john -wordlist=/media/root/Gen\ Shiz/Rocktastic12a /root/hash.txt