Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 15 Mar 2012 22:52:31 +0530
From: Dhiru Kholia <dhiru.kholia@...il.com>
To: john-users@...ts.openwall.com
Subject: Re: Re: Cracking RACF passwords

On Mon, Mar 12, 2012 at 9:50 PM, Dhiru Kholia <dhiru.kholia@...il.com> wrote:
> (https://github.com/magnumripper/magnum-jumbo). The only part remaining
> is converting RACF binary database(s) into a format usable by JtR
> (i.e. racf2john utility). For now you can use CRACF (to get CRACF.txt
> file from input RACF database), cracf2john.py (for CRACF.txt to JtR
> suitable conversion) and finally JtR to audit mainframe passwords.

I have just committed racf2john.c utility for converting RACF binary
databases into JtR friendly format. Now JtR can be used for auditing
RACF passwords end-to-end.

Huge thanks to Nigel Pentland (author of CRACF) for providing sample code.

-- 
Cheers,
Dhiru

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.