Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Tue, 29 Jan 2013 06:53:28 +0400
From: Solar Designer <solar@...nwall.com>
To: john-users@...ts.openwall.com
Subject: Re: can't get jtr to ID this

Jim -

On Mon, Jan 28, 2013 at 09:41:14PM -0500, jfoug@....net wrote:
> I have tested this, with the most current version of wpapsk.  I did that version (CPU), giving it SIMD.

Is this some code you're working on that you have not even mentioned on
john-dev, nor on GitHub?  We do need SIMD-enabled WPA-PSK CPU format,
indeed.  It'd be a very welcome contribution from you.  I hope you'll
bring it to the proper channels soon. :-)

> It cracks this just fine.

Great.  So basically you're saying that future versions will be immune
from the bug reported here.  (And it appears that bleeding-jumbo is
already OK anyway, per my testing.)

> I have also been working on a wpapcap2john which properly converts straight from pcap files, into jtr input.

Cool!  This is a very welcome contribution too.  Thank you!

Alexander

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.