Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Sun, 05 Apr 2020 21:24:30 +0000
From: MARCELO CHIESA <ch_marcelo@...tonmail.com>
To: "john-users@...ts.openwall.com" <john-users@...ts.openwall.com>
Subject: Re: Re: Ubuntu snap errors

Hi Claudio,

I am sorry, now I see my error as I am getting just a little more familiar with the software.

Thanks

Marcelo

Sent with ProtonMail Secure Email.

‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
On Thursday, April 2, 2020 2:37 PM, Claudio André <claudioandre.br@...il.com> wrote:

> Hi
>
> > Hi, I am new here. [...] the first time I executed john on Ubuntu 18.04.4
>
> LTS I get this:
>
> >     $ john 24229_1585779530.hccapx > crackme
> >     2020/04/01 20:39:27.227149 system_key.go:126: cannot determine nfs usage
> >
>
> in generateSystemKey: cannot parse /etc/fstab: expected between 3 and 6
> fields, found 7
>
> > Using default input encoding: UTF-8 Thanks Marcelo
> >
> >
>
> Warnings from the base distro/OS "happens". I've seen a few before. The
> question here is: it JtR working? To check that, you can test john. For
> example, run:
>
>     $ john --test=0
>
>
> And/Or
>
>     $ wget https://openwall.info/wiki/_media/john/wpa-Induction.tar.gz
>     $ tar -xvf wpa-Induction.tar.gz
>     $ john-the-ripper.hccap2john wpa-Induction.hccap > hash.txt
>
>     $ john hash.txt
>     Warning: detected hash type "wpapsk", but the string is also recognized as
>     "wpapsk-pmk"
>     Use the "--format=wpapsk-pmk" option to force loading these as that type
>     instead
>     Using default input encoding: UTF-8
>     Loaded 1 password hash (wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 128/128
>     SSE2 4x])
>     Will run 2 OpenMP threads
>     Note: Minimum length forced to 8 by format
>     Proceeding with single, rules:Single
>     Press 'q' or Ctrl-C to abort, almost any other key for status
>     Almost done: Processing the remaining buffered candidate passwords, if any.
>     Proceeding with wordlist:/snap/john-the-ripper/current/run/password.lst
>
>
> And:
>
>     $ john hash.txt --mask=Induction
>     Warning: detected hash type "wpapsk", but the string is also recognized as
>     "wpapsk-pmk"
>     Use the "--format=wpapsk-pmk" option to force loading these as that type
>     instead
>     Using default input encoding: UTF-8
>     Loaded 1 password hash (wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 128/128
>     SSE2 4x])
>     Will run 2 OpenMP threads
>     Note: Minimum length forced to 8 by format
>     Press 'q' or Ctrl-C to abort, almost any other key for status
>     Warning: Only 1 candidate left, minimum 8 needed for performance.
>     Induction        (Coherer)
>     1g 0:00:00:00  5.555g/s 5.555p/s 5.555c/s 5.555C/s Induction
>     Use the "--show" option to display all of the cracked passwords reliably
>     Session completed
>
>
> Claudio


Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.