Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sun, 10 Mar 2013 12:43:57 +0100
From: Davide Marchi <danjde@...il.com>
To: Rich Rumble <richrumble@...il.com>
CC: john-users@...ts.openwall.com
Subject: Re: example odf cracking password

Rich Rumble ha scritto:
> On Wed, Mar 6, 2013 at 6:07 PM, danjde <danjde@...il.com 
> <mailto:danjde@...il.com>> wrote:
>
>     Hi friends,
>     i would like to recover a lost password from my old odf
>     (Openoffice) file.
>     I've installed Jumbo version, and run the "odf2john.py".
>     but don't understand how pass the "odf2john.py" output to john.
>     could you give me a simple example?
>     many thanks!
>
> python ./odf2john.py office_file.odt >output.txt
>
> ./john output.txt
>
> That's basically it. You can also just copy paste the long string into 
> a file then run john.
> -rich
Hi -rich,
many thanks for your suggestion, but if i run:

python ./odf2john.py Brochure_breve.odg > output.txt

then

john output.txt
obtain:
No password hashes loaded (see FAQ)

otherwise

if I run:
john -format=odf -t output.txt (as indicated here: 
http://comments.gmane.org/gmane.comp.security.openwall.john.user/5146)
obtain:
Invalid options combination or duplicate option: "-t"

or

john -format=odf output.txt
obtain:
Unknown ciphertext format name requested


...GASP! :-)






Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.