Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 3 May 2018 15:41:07 +0200
From: Patrick Proniewski <p+password@...atpro.net>
To: john-users@...ts.openwall.com
Subject: Re: password puzzle with known variables

Hi,

Would something like this be in the right direction: 

./john --mask=?1?2?3r?2?4?5?6?7?8?7?7?9 -1=[Hh] -2=[aA4] -3=[mM] -4=[dD] -5=[iI\!] -6=[oO0] -7=[nNzZ] -8=[7L] -9=[tT] --stdout

(not sure you can go over 9…)

patpro

On 03 mai 2018, at 07:41, Eric Oyen wrote:

> ok, I am trying to figure this out with JTR and the instructions are a little hard to follow in the man page (and te man page format isn't entirely blind friendly).
> 
> basically, I have several password lengths with limited character sets.
> 
> The first is n7zzt where n -= (n, N, z, Z), 7 = (7, L), z = (z, Z, n, N) and t= (t, T)
> )
> 
> the next password scheme will have 2 additional characters for 7 characters: eon7zzt
> where e = (e, E, 3), o= (o, O, 0) and the same rules for the remaining charactersets above
> 
> the 8 character set of the above will have a "." between the eo and n7zzt
> 
> The next scheme is 8 characters that is the word hamradio:
> where H = (h, H), a = (a, A, 4), m = (m, M), d = (d, D), i = (i, I, !) and o = (o, O, 0)
> 
> then I would like to use the above rule values for the following strings:
> 1. hamradion7zzt (13 characters)
> 2. hamradioeon7zzt (15 characters)
> 3. hamradioeo.n7zzt (16 characters)
> 
> All using the set values above.
> 
> now, can JTR do this or am I smoking pot here? if so, how do I write the command that works with the above?
> 
> I tried to get crunch to do something like this, but there was no way to get it to stay within the parameters I wanted (which meant excessively long password lists).
> 
> One other question:
> I would like to have JTR running on 2 laptops (one OS X Lion, 1 Linux) and a desktop all crunching on the same hash and answering to the same pot file. Basically, I would be trying the BeoWolf setup described in how to cluster JTR. I figure, it will allow me to finally crack that pesky password I have for that account so I can recover some data inside it's keychain (without having to wait 237 years to solve all possible permutations of the above strings with characters in any position, and that is the MINIMUM time I calculated).
> 
> Am I dreaming here or what?
> 
> Eric
> 
> 
> PGP fingerprint: 6DFB D6B0 3771 90F1 373E 570C 7EA2 1FF3 6B68 0386
> 

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.