Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sun, 16 Feb 2014 20:12:18 +0100
From: Lars Wegerich <lars.wegerich@...mail.de>
To: "john-users@...ts.openwall.com" <john-users@...ts.openwall.com>
Subject: RE: Where's the tool wpapcap2john?

Hi magnum,

thanks for your quick answer! Found the time to download and to install the version mentioned by you below. 

Meanwhile I captured the WPA handshake of the targeted WLAN, so from now on the real works has begun.

May I ask you some additional questions regarding some features of john?

As far as I understood, john is capable to use existing wordlists and use some inbuild or customizable rules to "mangle"
new passphrases which are checked against a password file. Is this correct so far?

Right now I'm using an english and a german dictionary with thousands of entries as input wordlists.

The command

   john --wordlist=dictionaries.lst --rules mypasswd

will use the dictionary wordlists and the inbuild rules in /etc/john/john.conf, correct?

I think I will start with this one and I'll see if I'm successful.

Guess, some social engineering will help as well to expand the dictionaries for example with strange
pet names or nicknames.

I'm so curious to see it all work. Thanks a lot for you guys contributing this mighty tool to us.

Cheers,

Lars


 

> Date: Sat, 15 Feb 2014 01:14:09 +0100
> From: john.magnum@...hmail.com
> To: john-users@...ts.openwall.com
> Subject: Re: [john-users] Where's the tool wpapcap2john?
> 
> On 2014-02-14 16:26, Hinnerk wrote:
> > As fas as I understood it there is a tool called wpapcap2john which does the
> > trick just in one step.
> >
> > Problem is I can't find it on my brand new Kali Linux installation.
> >
> > John was pre-installed by Kali in the version:
> >
> > 1.7.9-jumbo-7_omp [linux-x86-64]
> >
> > Isn't it supposed to be installed with my version of John?
> 
> wpapcap2john is available in GitHub source trees but is not "released". 
> You can use hccap2john instead but then you need to first convert it to 
> hccap using tools supplied with aircrack-ng - which presumably is 
> available in Kali.
> 
> Something like this:
> 
> 	1. wpaclean clean.cap original.cap
> 	2. aircrack-ng clean.cap -J clean.hccap
> 	3. hccap2john clean.hccap >john_wpa.in
> 	4. john john_wpa.in
> 
> Also, 1.7.9-jumbo-7 is ancient although unfortunately it's the latest 
> release. If you checkout the bleeding-jumbo branch from GitHub or 
> download a snapshot tarball and build it, you'll get wpapcap2john (which 
> can read a pcap directly, omitting the two first steps above) as well as 
> a LOT better and faster WPA cracking, with SSE/XOP/AVX support as well 
> as some other *very* effective optimizations. Don't forget to enable 
> OpenMP in Makefile before building.
> 
> https://github.com/magnumripper/JohnTheRipper/tarball/bleeding-jumbo/
> 
> magnum
> 
 		 	   		  

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.