|
Message-ID: <ke73ab$e2g$1@ger.gmane.org> Date: Mon, 28 Jan 2013 18:58:06 -0500 From: tanoury <tanoury@...oo.com> To: john-users@...ts.openwall.com Subject: can't get jtr to ID this I can't get jtr to ID this WPA password. Can't figure out why? Both aircrack-ng and pyrit can identify it fine using the airodump-ng captured handshake (greased.cap). Here's the handshake (greased.cap), captured with airodump-ng: http://home.comcast.net/~A_Tanoury/greased.cap Here's the cap converted to hccap (greased.hccap) via hashcat WebSite: http://home.comcast.net/~A_Tanoury/greased.hccap Here's the hccap (greasedjtr.hccap) converted to john format: http://home.comcast.net/~A_Tanoury/greasedjtr.hccap Here's the password: http://home.comcast.net/~A_Tanoury/password.txt I'm using john-1.7.9-jumbo-7-Linux-x86-64 and it has worked fine. Here's my command line that has worked fine with other WPA passwords: ./john --wordlist=password.txt -fo=wpapsk greasedjtr.hccap
Powered by blists - more mailing lists
Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.