Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Wed, 15 Jan 2020 14:17:18 +0100
From: Solar Designer <solar@...nwall.com>
To: john-users@...ts.openwall.com
Subject: Re: How to use "telegram2john.py" on Linux?

On Wed, Jan 15, 2020 at 12:58:03PM +0000, Jason Long wrote:
> Mask mode?

Yes.  If you recall a portion of the password, you can do e.g.:

./john --mask='Iknowthis?l?l[abw-z]?d?d[37]!!!' telegram.txt

where 'Iknowthis' and '!!!' are portions of the password that you know
for sure, and other parts of the mask specify character classes or lists
and/or ranges that are possible in those positions.  Please see doc/MASK.

> I just used:# ./john telegram.txt

Sure.  This is the easiest and is what you should have started with, but
it's unlikely to actually recover your password soon enough.

Alexander

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.