Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sun, 16 Feb 2014 22:37:05 +0100
From: Lars Wegerich <lars.wegerich@...mail.de>
To: "john-users@...ts.openwall.com" <john-users@...ts.openwall.com>
Subject: RE: Where's the tool wpapcap2john?

Hi magnum,

yeah, my wording was confusing due to lack of knowledge!  ;)

I did meant the hashes john is checking against. Currently I'm using genmpk to create hashes out of my wordlist.

Will use those hashes with coWPAtty, too.

Did I understand correctly that John is extracting the SSID to salt the hashes from the caption file while coWPAtty has to be told the
name of the SSID?

Will also follow your hints over the next days. It's an addiction isn't it?  :)

The most fun thing is, that, as I said earlier, I haven't worked with Unix /Linux for more than 20 years and additionally I'm
trying to impress my 13 year old son with all this. Actually he brought the whole thing up and now it ended up with me doing all the work!

Guess it's like getting a dog. The kids promise to walk it every day before the dog is there and the second day it's with you, you have to walk it
alone, while the kids are watching TV....

Anyway, your help is very much appreciated!

Can you guide me to a forum where I can follow threads and discussions?

Cheers,

Lars

> Date: Sun, 16 Feb 2014 21:02:32 +0100
> From: john.magnum@...hmail.com
> To: john-users@...ts.openwall.com
> Subject: Re: [john-users] Where's the tool wpapcap2john?
> 
> On 2014-02-16 20:12, Lars Wegerich wrote:
> > As far as I understood, john is capable to use existing wordlists and
> > use some inbuild or customizable rules to "mangle" new passphrases
> > which are checked against a password file. Is this correct so far?
> 
> They are checked against a password hash file (your wording confused me 
> at first) but that is what you meant.
> 
> > Right now I'm using an english and a german dictionary with thousands
> > of entries as input wordlists.
> >
> > The command
> >
> > john --wordlist=dictionaries.lst --rules mypasswd
> 
> Note: Maybe you just left it out above, but you'll likely need to run 
> "./john" or "some/path/john" so you don't end up running Kali's old john 
> binary.
> 
> > will use the dictionary wordlists and the inbuild rules in
> > /etc/john/john.conf, correct?
> 
> Yes. Try to get the bash completion running (sudo make bash-completion) 
> and then try hitting TAB twice after "--rules=" to see some other rule 
> sets. If you use eg. "--rules=jumbo" you'll get a lot more permutations.
> 
> IRL you would try this before running wordlists:
> 
> ./john --single hashfile
> 
> The "single mode" is relatively quick and will (in case of WPA) make 
> lots of permutations of the SSID, which just might pay off.
> 
> > I think I will start with this one and I'll see if I'm successful.
> >
> > Guess, some social engineering will help as well to expand the
> > dictionaries for example with strange pet names or nicknames.
> 
> Some googling will give you lists of names, animals, cities, lakes, 
> brands, sports teams, slang and whatever you can think of. Also try to 
> get hold of the "Rockyou list" (google that, and have a good look at the 
> "SkullSecurity" result). If you like this game you might want to join us 
> in next hash cracking contest - stay tuned!
> 
> magnum
> 
 		 	   		  

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.