hashcat Forum
-m 22600 Hashcat how extract hash? - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: -m 22600 Hashcat how extract hash? (/thread-9532.html)



-m 22600 Hashcat how extract hash? - svobodnui11 - 09-29-2020

hello community, forgot the password to the telegram desktop, installed python 2.7 and when extracting the hash I get this error, 



D:\Downloads\john-1.9.0-jumbo-1-win64\run\telegram2john.py "D:\Desktop\TestTelegram"
Traceback (most recent call last):
  File "D:\Desktop\Alina\telegram.py", line 179, in <module>
    process_xml_file(sys.argv[j])
  File "D:\Desktop\Alina\telegram.py", line 142, in process_xml_file
    tree = ET.parse(filename)
  File "C:\Python27\lib\xml\etree\ElementTree.py", line 1182, in parse
    tree.parse(source, parser)
  File "C:\Python27\lib\xml\etree\ElementTree.py", line 656, in parse
    parser.feed(data)
  File "C:\Python27\lib\xml\etree\ElementTree.py", line 1659, in feed
    self._raiseerror(v)
  File "C:\Python27\lib\xml\etree\ElementTree.py", line 1523, in _raiseerror
    raise err
xml.etree.ElementTree.ParseError: not well-formed (invalid token): line 1, column 2

and Go to D:\Downloads\john-1.9.0-jumbo-1-win64\run>telegram2john.py "C:\Users\Communication\AppData\Roaming\Telegram Desktop" but problem stayed


RE: -m 22600 Hashcat how extract hash? - philsmd - 09-29-2020

first of all, most of the extraction tools now require python 3 as you can see also here:
Code:
#!/usr/bin/env python3
(from https://github.com/openwall/john/blob/bleeding-jumbo/run/telegram2john.py#L1 )

Secondly, did you even try to specify the userconfing.xml (not a typo) as mentioned in the usage output (also of telegram2john.py , see https://github.com/openwall/john/blob/16d0de8ca5393f14d4afa189a226cc418c7f071d/run/telegram2john.py#L168 )


RE: -m 22600 Hashcat how extract hash? - svobodnui11 - 09-30-2020

(09-29-2020, 11:41 AM)philsmd Wrote: first of all, most of the extraction tools now require python 3 as you can see also here:
Code:
#!/usr/bin/env python3
(from https://github.com/openwall/john/blob/bleeding-jumbo/run/telegram2john.py#L1 )

Secondly, did you even try to specify the userconfing.xml (not a typo) as mentioned in the usage output (also of telegram2john.py , see https://github.com/openwall/john/blob/16d0de8ca5393f14d4afa189a226cc418c7f071d/run/telegram2john.py#L168 )

ok, 
1/ but userconfing.xml not found on "tdata" directory 
2/ use python3 and have the same problem


RE: -m 22600 Hashcat how extract hash? - philsmd - 09-30-2020

I would suggest that if you are 100% sure that you are doing everything correctly, you should report the problem to John The Ripper (which develop the telegram2john.py tool) and try to investigate more what exactly could be wrong.
Maybe newer versions do use a different file or algorithm etc ?
but since this is a problem with the hash extraction, you should definitely report you problems in the mailing list or github issue tracker of the extraction tool (not here, we can't change anything in hashcat to make this work).