Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 18 Apr 2019 14:07:53 +0200
From: Solar Designer <solar@...nwall.com>
To: john-users@...ts.openwall.com
Subject: Re: keepass2john cannot extract the hash from a keepass 2.x database

On Wed, Apr 17, 2019 at 09:56:10PM +0200, Nikolay Kichukov wrote:
> The Passwords.kdbx file is the KeePass database file. It is the one I
> need to get the hash from. So the sequence of commands is:
> 
> $ keepass2john /tmp/Passwords.kdbx
> Warning: invalid UTF-8 seen reading /tmp/Passwords.kdbx
> Using default input encoding: UTF-8
> No password hashes loaded (see FAQ)

This suggests that your keepass2john is actually a (sym)link to john,
which is wrong.  It should be a separate program - and it is for me.

Can you please show the output of:

ls -l keepass2john
ls -l `which keepass2john`
uname -a

Also, why is it that you avoid the need to type "./" in front of those
commands - do you have "." (the current directory) in your search PATH,
or have you installed those programs on the system globally (and how)?

Alexander

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.