Discussion:
[john-users] "No password hashes loaded" for zip2john output
Volkan Yazıcı
2017-11-28 13:51:20 UTC
Permalink
Hello,

I am getting the infamous "No password hashes loaded" error while trying to
run john on a zip2john output file:

$ john zip.hashes
Using default input encoding: UTF-8
No password hashes loaded (see FAQ)

$ cat zip.hashes
20140408.zip:$pkzip2$3*2*1*0*8*24*b6da*85b8*a79232128f54f62d552a67d013aee4932839b67502020349ff2faa3096db6cb6457ccc09*1*0*8*24*fedf*84fd*59e3687f75182a6616d830788bbe19cdeb4143816ed7e1dc119d58d29f99c8dd358e262c*2*0*8f*84*f04dd388*3992*77*8*8f*f04d*8572*d101db33e767ac1858cbddbc29af0e3d48f27445383523168509667c03620353699365b955b506b83b299be65ac065a4aa130f8b1cc7605b6720a1a79f8771c311ee9c95f4d958f81debaaea03746299d8e3e2a90a9a4956ea9a40a8a055859af2f08ab0ec7b88599f08a513ea8fc30e4ba5baf1cd81263d51c761e12ca743a29f24a90f4cceb1d3406352aaf0146c*$/pkzip2$:::::20140408.zip

$ john --help | head -n 1
John the Ripper password cracker, version 1.8.0.6-jumbo-1-bleeding
[linux-x86-64-avx]

I read the answers in FAQ and a dozen other recommendations returned by
Google, but had no luck. I will appreciate any helps.

Best.
xxx xxx
2017-11-28 14:43:15 UTC
Permalink
Works fine here

iMac-de-xxx:run xxx$ ./john -inc:alnum test.txt
Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 4 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
Post by Volkan Yazıcı
Hello,
I am getting the infamous "No password hashes loaded" error while trying to
$ john zip.hashes
Using default input encoding: UTF-8
No password hashes loaded (see FAQ)
$ cat zip.hashes
20140408.zip:$pkzip2$3*2*1*0*8*24*b6da*85b8*a79232128f54f62d552a67d013aee4932839b67502020349ff2faa3096db6cb6457ccc09*1*0*8*24*fedf*84fd*59e3687f75182a6616d830788bbe19cdeb4143816ed7e1dc119d58d29f99c8dd358e262c*2*0*8f*84*f04dd388*3992*77*8*8f*f04d*8572*d101db33e767ac1858cbddbc29af0e3d48f27445383523168509667c03620353699365b955b506b83b299be65ac065a4aa130f8b1cc7605b6720a1a79f8771c311ee9c95f4d958f81debaaea03746299d8e3e2a90a9a4956ea9a40a8a055859af2f08ab0ec7b88599f08a513ea8fc30e4ba5baf1cd81263d51c761e12ca743a29f24a90f4cceb1d3406352aaf0146c*$/pkzip2$:::::20140408.zip
$ john --help | head -n 1
John the Ripper password cracker, version 1.8.0.6-jumbo-1-bleeding
[linux-x86-64-avx]
I read the answers in FAQ and a dozen other recommendations returned by
Google, but had no luck. I will appreciate any helps.
Best.
Volkan Yazıcı
2017-11-28 16:03:15 UTC
Permalink
Which JtR version are you using?
And your test.txt has the identical content as zip.hashes I shared, right?
Post by xxx xxx
Works fine here
iMac-de-xxx:run xxx$ ./john -inc:alnum test.txt
Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 4 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
Post by Volkan Yazıcı
Hello,
I am getting the infamous "No password hashes loaded" error while trying
to
Post by Volkan Yazıcı
$ john zip.hashes
Using default input encoding: UTF-8
No password hashes loaded (see FAQ)
$ cat zip.hashes
20140408.zip:$pkzip2$3*2*1*0*8*24*b6da*85b8*a79232128f54f62d
552a67d013aee4932839b67502020349ff2faa3096db6cb6457ccc09*1*
0*8*24*fedf*84fd*59e3687f75182a6616d830788bbe19cdeb4143816ed
7e1dc119d58d29f99c8dd358e262c*2*0*8f*84*f04dd388*3992*77*8*
8f*f04d*8572*d101db33e767ac1858cbddbc29af0e3d48f274453835231
68509667c03620353699365b955b506b83b299be65ac065a4aa130f8b1cc
7605b6720a1a79f8771c311ee9c95f4d958f81debaaea03746299d8e3e2a
90a9a4956ea9a40a8a055859af2f08ab0ec7b88599f08a513ea8fc30e4ba
5baf1cd81263d51c761e12ca743a29f24a90f4cceb1d3406352aaf0146c*
$/pkzip2$:::::20140408.zip
Post by Volkan Yazıcı
$ john --help | head -n 1
John the Ripper password cracker, version 1.8.0.6-jumbo-1-bleeding
[linux-x86-64-avx]
I read the answers in FAQ and a dozen other recommendations returned by
Google, but had no luck. I will appreciate any helps.
Best.
xxx xxx
2017-11-28 18:49:25 UTC
Permalink
I use JohnTheRipper-bleeding-jumbo

Indeed, it’s your zip hash file.
Post by Volkan Yazıcı
Which JtR version are you using?
And your test.txt has the identical content as zip.hashes I shared, right?
Post by xxx xxx
Works fine here
iMac-de-xxx:run xxx$ ./john -inc:alnum test.txt
Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 4 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
Post by Volkan Yazıcı
Hello,
I am getting the infamous "No password hashes loaded" error while trying
to
Post by Volkan Yazıcı
$ john zip.hashes
Using default input encoding: UTF-8
No password hashes loaded (see FAQ)
$ cat zip.hashes
20140408.zip:$pkzip2$3*2*1*0*8*24*b6da*85b8*a79232128f54f62d
552a67d013aee4932839b67502020349ff2faa3096db6cb6457ccc09*1*
0*8*24*fedf*84fd*59e3687f75182a6616d830788bbe19cdeb4143816ed
7e1dc119d58d29f99c8dd358e262c*2*0*8f*84*f04dd388*3992*77*8*
8f*f04d*8572*d101db33e767ac1858cbddbc29af0e3d48f274453835231
68509667c03620353699365b955b506b83b299be65ac065a4aa130f8b1cc
7605b6720a1a79f8771c311ee9c95f4d958f81debaaea03746299d8e3e2a
90a9a4956ea9a40a8a055859af2f08ab0ec7b88599f08a513ea8fc30e4ba
5baf1cd81263d51c761e12ca743a29f24a90f4cceb1d3406352aaf0146c*
$/pkzip2$:::::20140408.zip
Post by Volkan Yazıcı
$ john --help | head -n 1
John the Ripper password cracker, version 1.8.0.6-jumbo-1-bleeding
[linux-x86-64-avx]
I read the answers in FAQ and a dozen other recommendations returned by
Google, but had no luck. I will appreciate any helps.
Best.
Volkan Yazıcı
2017-11-28 17:41:46 UTC
Permalink
I have managed to find an OSX and installed john via "brew install
john-jumbo".
Strangely, it recognized the hash there and started working.
Any ideas why it does not work on GNU/Linux?
Post by xxx xxx
Works fine here
iMac-de-xxx:run xxx$ ./john -inc:alnum test.txt
Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 4 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
Post by Volkan Yazıcı
Hello,
I am getting the infamous "No password hashes loaded" error while trying
to
Post by Volkan Yazıcı
$ john zip.hashes
Using default input encoding: UTF-8
No password hashes loaded (see FAQ)
$ cat zip.hashes
20140408.zip:$pkzip2$3*2*1*0*8*24*b6da*85b8*
a79232128f54f62d552a67d013aee4932839b67502020349ff2faa3096db
6cb6457ccc09*1*0*8*24*fedf*84fd*59e3687f75182a6616d830788bbe19
cdeb4143816ed7e1dc119d58d29f99c8dd358e262c*2*0*8f*84*
f04dd388*3992*77*8*8f*f04d*8572*d101db33e767ac1858cbddbc29af0e
3d48f27445383523168509667c03620353699365b955b506b83b299be65a
c065a4aa130f8b1cc7605b6720a1a79f8771c311ee9c95f4d958f81debaa
ea03746299d8e3e2a90a9a4956ea9a40a8a055859af2f08ab0ec7b88599f
08a513ea8fc30e4ba5baf1cd81263d51c761e12ca743a29f24a90f4cceb1
d3406352aaf0146c*$/pkzip2$:::::20140408.zip
Post by Volkan Yazıcı
$ john --help | head -n 1
John the Ripper password cracker, version 1.8.0.6-jumbo-1-bleeding
[linux-x86-64-avx]
I read the answers in FAQ and a dozen other recommendations returned by
Google, but had no luck. I will appreciate any helps.
Best.
Loading...