Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 19 Mar 2020 10:02:31 +0100
From: magnum <john.magnum@...hmail.com>
To: john-users@...ts.openwall.com
Subject: Re: Trouble with displaying cracked passwords

On 2020-03-18 22:48, Dan Tentler wrote:
> Trouble is, when I handed them to jtr I just put a bunch of hashes in a 
> text file, and now I need to join the cracked password to the account 
> it's from for further processing. I figured since the cracked hashes 
> would land in john,pot, i could just create a new text file with 
> email:hash and aim jtr at that thing and it would say 'oh hey a bunch of 
> hashes I already cracked', and I could do something like john --show 
> filename.txt and it would give me email:pass, but no such luck.

The normal procedure would be to *not* just "put a bunch of hashes" in a 
text file, but put them as "user:hash". After cracking you'd just run 
"john -show <file>" and the cracked ones will show up WITH username:

<user>:<password>

If, you can't use the user names (eg. not allowed to take complete 
credentials data off site for cracking) or there's some other reason you 
want to match original hash format, you could simply put the original 
hash TWICE in the file, separated with a colon:

<hash>:<hash>

Then when you run john --show you'll get:

<original_hash>:<password>

Do note though, that the chances of cracking less trivial passwords 
increases by an order of magnitude or two if you let JtR know the actual 
user names and you run "batch mode" (default) or single out "single 
mode" from it.

magnum

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.