Results 1 to 2 of 2

Thread: John The Ripper (no password hashes loaded)

  1. #1

    Unhappy John The Ripper (no password hashes loaded)

    Hy everyone, i'm trying to crack a hccap converted file to txt, with JTR but i have this error (no password hashes loaded)
    I'm using kali linux 2020.1 x64bit
    I appreciate any help, thanks in advance.
    NOMAD.


  2. #2
    Join Date
    2020-Sep
    Location
    Cave in the Woods
    Posts
    4
    They probably need a bit more input fella.

Similar Threads

  1. Johnny and John the ripper
    By lw3eov in forum General Archive
    Replies: 0
    Last Post: 2020-04-02, 00:35
  2. John the Ripper
    By th3p4rk2 in forum General Archive
    Replies: 1
    Last Post: 2014-06-17, 15:38
  3. Problem with John the Ripper
    By ezekielthewatchman in forum General Archive
    Replies: 0
    Last Post: 2013-09-27, 03:44

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •