Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Fri, 14 Feb 2014 15:26:31 +0000 (UTC)
From: Hinnerk <Lars.Wegerich@...mail.de>
To: john-users@...ts.openwall.com
Subject: Where's the tool wpapcap2john?

Hi all,

I made some experience with Unix systems 20 years ago, so my knowledge is a
bit rusty. Please be patient with my stupidity.  ;)

Right now I discovered John and would like to fool around with it a bit.

I managed to capture the 4-way WPA handshake of my WLAN using airodump-ng.

Now I would like to convert the *.cap file (PCAP) to a "john readable format".

As fas as I understood it there is a tool called wpapcap2john which does the
trick just in one step.

Problem is I can't find it on my brand new Kali Linux installation.

John was pre-installed by Kali in the version: 

1.7.9-jumbo-7_omp [linux-x86-64]

Isn't it supposed to be installed with my version of John?

What's wrong? 

Thanks in advance for your help!

Hinnerk



Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.