error: UTF-16 BOM seen in input file

I am currently learning kali linux and now I am using "john the ripper" and the rockyou.txt file to crack a simple password. I used this code that worked on anouther machine and another version of linux:

_

john --format=raw-md5 /usr/share/wordlists/rockyou.txt.gz /Home/Desktop/passw.txt

_

but I am getting these error messages:

_

Warning: invalid UTF-8 seen reading /usr/share/wordlists/rockyou.txt.gz

Error: UTF-16 BOM seen in input file.

_

The passw.txt is on the Desktop.


I had the same problem - it seems to be an issue with the encoding of the rockyou.txt.gz file - if you just use

john --format=raw-md5 /Home/Desktop/passw.txt

it will use /usr/share/john/password.lst by default and find the password

If you want to use rockyou.txt.gz - unzip it first with gunzip