Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Thu, 14 Nov 2013 13:22:00 +0100
From: Nicolas Collignon <nicolas.collignon@...acktiv.com>
To: john-users@...ts.openwall.com
Subject: McAfee ePO passwords converter

Hi,

I made a little script to convert McAfee ePO hashes to John format. These
hashes are stored in the table "OrionUsers" of the database configured in
ePO (see Windows registry).
The script expects a CSV-like output of table "OrionUsers" including at
least the columns "Name" and "AuthURI".

It basically does 2 things:
 - keeps only SHA1-based users accounts (skip AD accounts).
 - extracts the 4 bytes salts of each hash and prepare a
dynamic_24-friendly output.

I have no idea whether this code fits in bleeding-john/run.

This code has been working on ePO for quite a long time (various versions).

-- Nicolas Collignon

Content of type "text/html" skipped

View attachment "mcafee_epo2john.py" of type "text/x-python" (1393 bytes)

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.