Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 12 Mar 2012 18:44:56 +0100
From: magnum <john.magnum@...hmail.com>
To: john-users@...ts.openwall.com
Subject: Re: Re: Cracking RACF passwords

On 03/12/2012 05:20 PM, Dhiru Kholia wrote:
> Thanks to Nigel and Main Framed, RACF algorithm is now *known*. A JtR
> module has also been written (Check
> https://github.com/magnumripper/magnum-jumbo). The only part remaining
> is converting RACF binary database(s) into a format usable by JtR
> (i.e. racf2john utility). For now you can use CRACF (to get CRACF.txt
> file from input RACF database), cracf2john.py (for CRACF.txt to JtR
> suitable conversion) and finally JtR to audit mainframe passwords.

Dhiru, I believe the current git trees lack cracf2john.py (but includes
a sample infile, unused/racfdump). I suppose anyone getting that far can
do this step manually though.

If you add cracf2john.py I think it should go to the run/ directory and
not src/ (and same goes for sipdump2john.py)

magnum

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.