Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sat, 14 Apr 2012 04:54:24 +0400
From: Solar Designer <solar@...nwall.com>
To: john-dev@...ts.openwall.com
Subject: Re: WPA-PSK format

On Sat, Apr 14, 2012 at 02:41:39AM +0200, Lukas Odzioba wrote:
> 2012/4/14 Solar Designer <solar@...nwall.com>:
> > I haven't looked into this stuff at all, but would it make sense to make
> > JtR's functionality (and expected input files) similar to aircrack-ng's?
> 
> I do not understand this question. We will not make JtR functionality
> similar to aircrack, we will make it similar to hashcat, so the
> workflow could look like this:
> 
> airodump -> pcpap file with handshake ->wpa2john ->john

Yes, but isn't aircrack-ng also a WPA/WPA2 PSK cracker?  Right now,
people are using JtR along with aircrack-ng - where JtR produces a
stream of candidate passwords and aircrack-ng checks them.  This is even
suggested here:

http://www.aircrack-ng.org/doku.php?id=cracking_wpa#step_4_-_run_aircrack-ng_to_crack_the_pre-shared_key

A command given there is:

aircrack-ng -w password.lst -b 00:14:6C:7E:40:80 psk*.cap

I think it could instead be:

wpa2john 00:14:6C:7E:40:80 psk*.cap > pw
john --wordlist=password.lst pw

More specific references to JtR being used along with aircrack-ng:

http://www.aircrack-ng.org/doku.php?id=aircrack-ng#other_tips

This gives:

john --stdout --wordlist=specialrules.lst --rules | aircrack-ng -e test -a 2 -w - /root/capture/wpa.cap

http://www.google.com/search?q=aircrack-ng+%22john+the+ripper%22

This currently finds many, including a YouTube video.

Alexander

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.