Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sat, 15 Feb 2014 01:14:09 +0100
From: magnum <john.magnum@...hmail.com>
To: john-users@...ts.openwall.com
Subject: Re: Where's the tool wpapcap2john?

On 2014-02-14 16:26, Hinnerk wrote:
> As fas as I understood it there is a tool called wpapcap2john which does the
> trick just in one step.
>
> Problem is I can't find it on my brand new Kali Linux installation.
>
> John was pre-installed by Kali in the version:
>
> 1.7.9-jumbo-7_omp [linux-x86-64]
>
> Isn't it supposed to be installed with my version of John?

wpapcap2john is available in GitHub source trees but is not "released". 
You can use hccap2john instead but then you need to first convert it to 
hccap using tools supplied with aircrack-ng - which presumably is 
available in Kali.

Something like this:

	1. wpaclean clean.cap original.cap
	2. aircrack-ng clean.cap -J clean.hccap
	3. hccap2john clean.hccap >john_wpa.in
	4. john john_wpa.in

Also, 1.7.9-jumbo-7 is ancient although unfortunately it's the latest 
release. If you checkout the bleeding-jumbo branch from GitHub or 
download a snapshot tarball and build it, you'll get wpapcap2john (which 
can read a pcap directly, omitting the two first steps above) as well as 
a LOT better and faster WPA cracking, with SSE/XOP/AVX support as well 
as some other *very* effective optimizations. Don't forget to enable 
OpenMP in Makefile before building.

https://github.com/magnumripper/JohnTheRipper/tarball/bleeding-jumbo/

magnum

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.