[+] Cracking identified password hashes


[*] Found password data root:rJ0FHsG0ZbyZo:10933:0:99999:7::: for further processing in shadow
[*] Found password data KysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKw== for further processing in iCamera
[*] Found password data MTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMQ== for further processing in iCamera
[*] Found password data PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PQ== for further processing in iCamera
[*] Found password data QXovYldEU24vR0s4bzY0VThwTXF5cm9Rb3hidHA3TXVQekZNbHYwZQ== for further processing in iCamera
[*] Found password data SDNjY0JLRzhsZS8zK2lRREl2UWpZcjB1UmRuOVFUd0wzWUJJNmFVVg== for further processing in iCamera
[*] Starting jtr with a runtime of 3600 on the following data:
root:rJ0FHsG0ZbyZo:10933:0:99999:7:::
KysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKw==
MTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMQ==
PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PQ==
QXovYldEU24vR0s4bzY0VThwTXF5cm9Rb3hidHA3TXVQekZNbHYwZQ==
SDNjY0JLRzhsZS8zK2lRREl2UWpZcjB1UmRuOVFUd0wzWUJJNmFVVg==

Created directory: /root/.john
Using default input encoding: UTF-8
Loaded 1 password hash (descrypt, traditional crypt(3) [DES 256/256 AVX2])
Will run 8 OpenMP threads
Proceeding with single, rules:Single
Press Ctrl-C to abort, or send SIGUSR1 to john process for status
Almost done: Processing the remaining buffered candidate passwords, if any.
Warning: Only 1855 candidates buffered for the current salt, minimum 2048 needed for performance.
Proceeding with wordlist:/usr/share/john/password.lst
Warning: MaxLen = 13 is too large for the current hash type, reduced to 8
Proceeding with incremental:ASCII
0g 0:00:02:00  3/3 0g/s 779516p/s 779516c/s 779516C/s sbort5..mtv351
0g 0:00:04:00  3/3 0g/s 905941p/s 905941c/s 905941C/s klwec..hy4kj
0g 0:00:06:00  3/3 0g/s 973606p/s 973606c/s 973606C/s 0bs40r..0ad11r
0g 0:00:08:00  3/3 0g/s 1310Kp/s 1310Kc/s 1310KC/s ww6t65..wy7boi
0g 0:00:10:00  3/3 0g/s 1604Kp/s 1604Kc/s 1604KC/s 0fft0!..0fb91s
0g 0:00:12:00  3/3 0g/s 2009Kp/s 2009Kc/s 2009KC/s plpsusil..phapao28
0g 0:00:14:00  3/3 0g/s 3982Kp/s 3982Kc/s 3982KC/s yj7o47..ywg442
ismart12         (root)     
1g 0:00:14:44 DONE 3/3 (2023-07-23 16:31) 0.001130g/s 5043Kp/s 5043Kc/s 5043KC/s isiomm87..ismaharm
Use the "--show" option to display all of the cracked passwords reliably
Session completed. 

[*] John the ripper final status: 1 password hash cracked, 0 left
[+] Password hash cracked: root:ismart12:10933:0:99999:7:::