• caglararli@hotmail.com
  • 05386281520

Understanding the output of John the Ripper

Çağlar Arlı      -    7 Views

Understanding the output of John the Ripper

The hash I am trying to break is 279412f945939ba78ce0758d3fd83daa, it's part of a task for learning John. I created a file hash.txt using: echo -n 279412f945939ba78ce0758d3fd83daa > hash.txt.

Then, I tried running hashid over it and it gave me md2, md5 and md4 and many more.

So I used, ./john --wordlist=rockyou.txt --format=raw-md4 hashfile.txt

John returned:

Using default input encoding: UTF-8
Loaded 1 password hash (Raw-MD4 [MD4 256/256 AVX2 8x3])
Warning: no OpenMP support for this hash type, consider --fork=2
Press 'q' or Ctrl-C to abort, almost any other key for status
0g 0:00:00:00 DONE (2021-06-07 05:21) 0g/s 19124Kp/s 19124Kc/s 19124KC/s  
filimani..clarus
Session completed. 

Now, when I do: ./john --show hash.txt or ./john --show --format=raw-md4 hash.txt it gives:

0 password hashes cracked, 1 left

Question: What is the meaning of that filimani..clarus? is it the password? why --show is not registering it?