Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sun, 16 Feb 2014 14:53:44 -0500
From: Rich Rumble <richrumble@...il.com>
To: john-users@...ts.openwall.com
Subject: Re: Where's the tool wpapcap2john?

On Sun, Feb 16, 2014 at 2:12 PM, Lars Wegerich <lars.wegerich@...mail.de>wrote:

> As far as I understood, john is capable to use existing wordlists and use
> some inbuild or customizable rules to "mangle"
> new passphrases which are checked against a password file. Is this correct
> so far?
>
Yes

>
> Right now I'm using an english and a german dictionary with thousands of
> entries as input wordlists.
>
> The command
>
>    john --wordlist=dictionaries.lst --rules mypasswd
>
> will use the dictionary wordlists and the inbuild rules in
> /etc/john/john.conf, correct?
>
No, you have to specify the rules to use, and then it will use those in the
conf file.
--rules=single will use the [List.Rules:Single] set. --rules=NT will use
the rules that do CamELcASe found in the john.conf file.
--rules=jumbo will do the 4 sets found in the  [List.Rules.Jumbo]
# For Wordlist mode and very fast hashes
[List.Rules:Jumbo]
.include [List.Rules:Wordlist]
.include [List.Rules:Single]
.include [List.Rules:Extra]
.include [List.Rules:NT]

>
> I think I will start with this one and I'll see if I'm successful.
>
There are many ways to run John, and each is very powerful, please see the
wiki for even more information:
 http://openwall.info/wiki/john
http://openwall.info/wiki/john/rules
http://www.openwall.com/john/doc/EXAMPLES.shtml
-rich

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.