john the ripper, on kali linux it outputs no password hashes loaded
Trying to crack the password using John , I have unshadowed the passwd & shadow file, but it outputs no password hashes loaded, how should unhash
john johninput --wordlist=/usr/share/wordlist/rockyou.txt
output : no password hashes loaded (see FAQ)
Solution 1:
I'm going to guess that you're testing this on Kali itself; having ran the following command successfully:
sudo unshadow /etc/passwd /etc/shadow > johninput
If you view johninput and see $y$ right after the username, then that indicates the passwords are hashed with yescrypt.
kali:$y$j9T$B4i9oW2LaERt/J5/X8bbN/$zzGfRqAZim/VofZcas3MhnfSdYddB5.zRulk087PN2A:1000:1000:Kali,,,:/home/kali:/usr/bin/zsh
It appears John needs a little help with detecting the hash format, so try changing your command line to the following:
john --format=crypt --wordlist=/usr/share/wordlists/rockyou.txt johninput
Of course the default password for the kali user is solved much faster by simply running:
john --format=crypt johninput